May 28, 2021

About CVE-2021-21549

A CVE with high severity.

[*] Searching cve-[['2021-21549']] vulnerability definitions within Kenna.VI+....


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21549
 [_] Desc   : Dell EMC XtremIO Versions prior to 6.3.3-8, contain a Cross-Site Request Forgery Vulnerability in XMS. A non-privileged attacker could potentially exploit this vulnerability, leading to a privileged victim application user being tricked into sending state-changing requests to the vulnerable application, causing unintended server operations.

 [_] C:2021-01-04 / P:2021-05-21 / L:2021-05-28
 [*] Vuln Risk           : 29.6571
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0111% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [0]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 6.8 / 8.8 ]

 [_] Vuln Products  : [1]

[ CVE Malware Family Info : None ]

[ High_Profile_Vulnerability ]
 [!!!]   CVE-2021-21549 (29.6571) : []


 ** [5] threads completed [2 tasks] / [1.91 KB] within [3.82 sec].




May 22, 2021

Severity != Risk

Here are the simple way that helps you to differentiate between "severity" and "risk".

Severity describes the highest level of damage possible when an accident occurs from a particular hazard; (and) Risk is a combination of probability and severity.  

Severity, is often, described using CVSS score; and thus many may not notice that there are some blind-spots if you are using CVSS score as your risk score.

Links:

  • https://myseq.blogspot.com/2021/06/blindspot-in-using-cvss-for.html


May 19, 2021

Active User != Concurrent Connection

I see a lot of people misunderstand about what is "concurrent connection" for a HTTP/HTTPS server.

They tend to use the "number of active users" is equal to the number of concurrent connections, and this wrong. 

Here, I show you how to estimate the concurrent connection needed for a HTTP/HTTPS server. And I'll introduce the tool that I used too.

Scenario (1):

  • 100 active users
  • (average) 60 requests been made by each user within an hour (1 min 1 click)
  • Each request takes (average of) 2 seconds to complete [slow]

This means there are total of 6000 (100*60) requests been made.

And total of 12000 (6000*2) seconds of active connections needed to be served within 3600 seconds (1 hour).

 Thus, concurrent connection = 12000/3600 = 3.33

Scenario (2):

  • 1000 active users ?
Concurrent connection =  33.3 
 
Scenario (3):
  • Each request is served with 1 second (by a powerful server).
Concurrent connection = 1.7
 
Estimation:
For 100 concurrent connections, your server is able to support around 3000 active users (60 req and 2 sec).

 

Of course, in real life, before you calculate concurrent connection, you need to:

  • Estimate the average number of click or HTTP request is need for a user to complete a transaction (including browsing for items).
  • Estimate the average time (in seconds) needed by your HTTP server to response for each request.
  • Use a tool to make 10 concurrent connections to your HTTP server.
  • And finally you will know how many active users that your application (HTTP server) can support.

Here is a tool, called "autocannon" that I use to perform the 10 concurrent connection to my app server.

# install the tool

$ npm install autocannon -g

# perform 10 concurrent connections to app server.

$ autocannon -c10 http://192.168.1.20


Links:

  • https://github.com/mcollina/autocannon

May 18, 2021

Latest Microsoft Windows Updates Patch Dozens of Security Flaws

The Hacker News (THN) posts a blog about the latest Microsoft Windows Updates that patch dozes of security flaws with Microsoft has scheduled to release for 55 security flaws affecting Windows, Exchange Server, Internet Explorer, Office, Hyper-V, Visual Studio, and Skype for Business.

Here's the quick analysis of a few that highlighted in the blog post.

 [ CVE Description ]
 [*] CVE_ID : CVE-2021-31166
 [_] Desc   : HTTP Protocol Stack Remote Code Execution Vulnerability

 [_] C:2021-04-14 / P:2021-05-11 / L:2021-05-14
 [*] Vuln Risk           : 53.4037
 [*] Exploited [trend]   : 0 [holding]  [RCE]
 [_] Exploit/likehood    : False/3.0235% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [1]
 [_] Fixes          : [3]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.5 / 9.8 ]

 [_] Vuln Products  : [4]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 28 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28476
 [_] Desc   : Hyper-V Remote Code Execution Vulnerability

 [_] C:2021-03-15 / P:2021-05-11 / L:2021-05-14
 [*] Vuln Risk           : 30.59
 [*] Exploited [trend]   : 0 [holding]  [RCE]
 [_] Exploit/likehood    : False/1.8544% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 6.5 / 9.9 ]

 [_] Vuln Products  : [18]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 10 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-26419
 [_] Desc   : Scripting Engine Memory Corruption Vulnerability

 [_] C:2021-01-30 / P:2021-05-11 / L:2021-05-17
 [*] Vuln Risk           : 26.5164
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/12.1532% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.6 / 7.5 ]

 [_] Vuln Products  : [2]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 8 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-31207
 [_] Desc   : Microsoft Exchange Server Security Feature Bypass Vulnerability

 [_] C:2021-04-14 / P:2021-05-11 / L:2021-05-18
 [*] Vuln Risk           : 27.8091
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.8183% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 6.5 / 7.2 ]

 [_] Vuln Products  : [5]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 10 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-31195
 [_] Desc   : Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31198.

 [_] C:2021-04-14 / P:2021-05-11 / L:2021-05-17
 [*] Vuln Risk           : 29.6687
 [*] Exploited [trend]   : 0 [holding]  [RCE]
 [_] Exploit/likehood    : False/9.7243% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 6.8 / 8.8 ]

 [_] Vuln Products  : [5]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 3 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-31198
 [_] Desc   : Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31195.

 [_] C:2021-04-14 / P:2021-05-11 / L:2021-05-18
 [*] Vuln Risk           : 29.6687
 [*] Exploited [trend]   : 0 [holding]  [RCE]
 [_] Exploit/likehood    : False/9.7243% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 6.8 / 7.8 ]

 [_] Vuln Products  : [5]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-31209
 [_] Desc   : Microsoft Exchange Server Spoofing Vulnerability

 [_] C:2021-04-14 / P:2021-05-11 / L:2021-05-19
 [*] Vuln Risk           : 20.3933
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/1.3769% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 5.8 / 8.1 ]

 [_] Vuln Products  : [5]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]

[ High_Profile_Vulnerability ]
 [!!!]   CVE-2021-31166 (53.4037) : ['hpv_poc']
 [!!!]   CVE-2021-28476 (30.59) : []
 [!!!]   CVE-2021-26419 (26.5164) : []
 [!!!]   CVE-2021-31207 (27.8091) : []
 [!!!]   CVE-2021-31195 (29.6687) : []
 [!!!]   CVE-2021-31198 (29.6687) : []
 [!!!]   CVE-2021-31209 (20.3933) : []


 ** [5] threads completed [21 tasks] / [40.55 KB] within [14.45 sec].


Links:

  • https://thehackernews.com/2021/05/latest-microsoft-windows-updates-patch.html

May 17, 2021

THN Alert: Hackers Exploit Adobe Reader 0-Day Vulnerability in the Wild

According to The Hacker News blog post, Adobe has released Patch Tuesday updates for the month of May with fixes for multiple vulnerabilities spanning 12 different products, including a zero-day flaw affecting Adobe Reader that's actively exploited in the wild.

Below are quick analysis of the 19 CVE mentioned in the blog post.


[*] Searching cve-[['2021-28550', '2021-21101', '2021-21102', '2021-21103', '2021-21104', '2021-21105', '2021-28561', '2021-28553', '2021-28561', '2021-28560', '2021-28558', '2021-28557', '2021-28555', '2021-28565', '2021-28564', '2021-21044', '2021-21038', '2021-21086', '2021-28559']] vulnerability definitions within Kenna.VI+....


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28550
 [_] Desc   : Adobe Acrobat and Adobe Reader could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 22.4327
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0613% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21101
 [_] Desc   : Adobe Illustrator could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds write error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash.

 [_] C:2020-12-19 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 20.3933
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0101% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [1]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 1 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21102
 [_] Desc   : Adobe Illustrator could allow a remote attacker to execute arbitrary code on the system, caused by a path traversal error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash.

 [_] C:2020-12-19 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 20.3933
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0478% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [1]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21103
 [_] Desc   : Adobe Illustrator could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash.

 [_] C:2020-12-19 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 20.3933
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0148% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [1]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21104
 [_] Desc   : Adobe Illustrator could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash.

 [_] C:2020-12-19 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 30.59
 [*] Exploited [trend]   : 0 [holding]    [Pre_NVD]
 [_] Exploit/likehood    : False/0.0148% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [1]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 1 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21105
 [_] Desc   : Adobe Illustrator could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash.

 [_] C:2020-12-19 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 30.59
 [*] Exploited [trend]   : 0 [holding]    [Pre_NVD]
 [_] Exploit/likehood    : False/0.0148% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [1]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 2 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28561
 [_] Desc   : Adobe Acrobat and Adobe Reader are vulnerable to a buffer overflow. By persuading a victim to open a specially-crafted document, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 22.4327
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/3.4434% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28553
 [_] Desc   : Adobe Acrobat and Adobe Reader could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 22.4327
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0613% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 0 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28560
 [_] Desc   : Adobe Acrobat and Adobe Reader are vulnerable to a heap-based buffer overflow. By persuading a victim to open a specially-crafted document, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 22.4327
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/1.4553% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 0 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28558
 [_] Desc   : Adobe Acrobat and Adobe Reader are vulnerable to a heap-based buffer overflow. By persuading a victim to open a specially-crafted document, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 22.4327
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/1.4553% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 0 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28557
 [_] Desc   : Adobe Acrobat and Adobe Reader could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to leak memory.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 18.354
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0449% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 4.9 / 5.5 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28555
 [_] Desc   : Adobe Acrobat and Adobe Reader could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to obtain sensitive information.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 18.354
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0948% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 4.9 / 5.5 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28565
 [_] Desc   : Adobe Acrobat and Adobe Reader could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds read error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 22.4327
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0408% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 0 ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28564
 [_] Desc   : Adobe Acrobat and Adobe Reader could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds write error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 22.4327
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.0317% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 7.2 / 7.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21044
 [_] Desc   : Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a crafted jpeg file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 [_] C:2020-12-19 / P:2021-02-11 / L:2021-02-14
 [*] Vuln Risk           : 36.5762
 [*] Exploited [trend]   : 0 [holding]  [RCE]
 [_] Exploit/likehood    : False/11.8917% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [3]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 9.3 / 7.8 ]

 [_] Vuln Products  : [4]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21038
 [_] Desc   : Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a crafted jpeg file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 [_] C:2020-12-19 / P:2021-02-11 / L:2021-02-12
 [*] Vuln Risk           : 32.4994
 [*] Exploited [trend]   : 0 [holding]  [RCE]
 [_] Exploit/likehood    : False/8.2756% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [3]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 6.8 / 7.8 ]

 [_] Vuln Products  : [4]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21086
 [_] Desc   : ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

 [_] C:2020-12-19 / P:None / L:None
 [*] Vuln Risk           : 27.5
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/None

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [3]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ None / None ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]


[ CVE Description ]
 [*] CVE_ID : CVE-2021-28559
 [_] Desc   : Adobe Acrobat and Adobe Reader could allow a remote attacker to obtain sensitive information, caused by the exposure of private information. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to obtain sensitive information and gain elevated privileges on the system.

 [_] C:2021-03-16 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 18.354
 [*] Exploited [trend]   : 0 [holding]
 [_] Exploit/likehood    : False/0.1838% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [2]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 4.9 / 5.5 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 0 ]

[ High_Profile_Vulnerability ]
 [!!!]   CVE-2021-28550 (22.4327) : []
 [!!!]   CVE-2021-21101 (20.3933) : []
 [!!!]   CVE-2021-21102 (20.3933) : []
 [!!!]   CVE-2021-21103 (20.3933) : []
 [!!!]   CVE-2021-21104 (30.59) : []
 [!!!]   CVE-2021-21105 (30.59) : []
 [!!!]   CVE-2021-28561 (22.4327) : []
 [!!!]   CVE-2021-28553 (22.4327) : []
 [!!!]   CVE-2021-28560 (22.4327) : []
 [!!!]   CVE-2021-28558 (22.4327) : []
 [!!!]   CVE-2021-28557 (18.354) : []
 [!!!]   CVE-2021-28555 (18.354) : []
 [!!!]   CVE-2021-28565 (22.4327) : []
 [!!!]   CVE-2021-28564 (22.4327) : []
 [!!!]   CVE-2021-21044 (36.5762) : []
 [!!!]   CVE-2021-21038 (32.4994) : []
 [!!!]   CVE-2021-21086 (27.5) : []
 [!!!]   CVE-2021-28559 (18.354) : []


 ** [5] threads completed [54 tasks] / [42.89 KB] within [83.40 sec].

Links:

  • https://thehackernews.com/2021/05/alert-hackers-exploit-adobe-reader-0.html


May 15, 2021

Dell BIOS Driver Vulnerability (Updated)

Remember Dell BIOS Driver Vulnerability that posted 10 days ago? The vuln risk score was 18.52, and now it is 16.68 (downgraded). 

What's new?

A metasploit module (POC) has been released; CVSS3 has also been downgraded from 8.8 to 7.8. 

Below is the latest threat intelligence (new interface). 🙈🙉🙊

└─$ ./kvi-cli.py -v cve 2021-21551 -cz


 [*] Searching cve-[['2021-21551']] vulnerability definitions within Kenna.VI+....


[ CVE Description ]
 [*] CVE_ID : CVE-2021-21551
 [_] Desc   : Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required.

[ Kenna.VM Summary ]
 [*] Vuln Risk              : 16.6855
 [*] Easily_Exploit         : True
 [*] Malware_Exploit        : False
 [*] Popular_Target         : False
 [*] Active_Internet_Breach : False

[ Kenna.VI+ ]
 [*] Successful_Exploitations  : 0
 [*] Velocity (D/W/M)          : 0/0/0
 [*] Daily_Trend               : holding
 [*] Pre_NVD                   : True [_FALSE_]
 [*] RCE                       : True [_FALSE_]
 [*] Predicted_Exploitable     : False (0.2411% confidence)

[ Kenna.VI+ Details ]
 [_] Created_at    : 2021-01-04T18:00:05Z
 [_] Published     : 2021-05-04T16:15:00Z
 [_] Last_Modified : 2021-05-10T21:10:00Z

[ Links / References ]
 [*] Malware sample : 0
 [_] Exploits/POC [1]:
     [ --> ]   created_at : 2021-05-15T06:00:18Z
     [ --> ]  external_id : exploit/windows/local/cve_2021_21551_dbutil_memmove
     [ --> ]         name : Dell DBUtil_2_3.sys IOCTL memmove
     [ --> ]          url : http://www.rapid7.com/db/modules/exploit/windows/local/cve_2021_21551_dbutil_memmove

 [_] Fixes [1]:
     [ --> ]  external_id : dell-driver-cve-2021-21551-dsa-2021-088
     [ --> ]          url : None
     [ --> ]      product : None
     [ --> ] published_at : 2021-05-04T00:00:00Z

 [_] Threat Actors [0]:
     [ --> ] None

[ CVSS2 / CVSS3  Details ]

                | Impact  |   |                | CVSS_Access
================+=========+===+================+==============
   Availability | Partial |   |     Complexity | Low
Confidentiality | Partial |   |         Vector | Local access
      Integrity | Partial |   | Authentication | None required

              |                                   CVSS_V2 |                                                    CVSS_V3
==============+===========================================+===========================================================
   Base Score |                                     4.600 |                                                      7.800
Exploit_Score |                                     3.900 |                                                      1.800
 Impact_Score |                                     6.400 |                                                      5.900
     Temporal |                                     3.400 |                                                       None
       Vector | AV:L/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

[ Others ]
 [*] Vulnerable Products [1] :
     [ --> ] cpe:2.3:a:dell:dbutil_2_3.sys:-:*:*:*:*:*:*:*


[ CVE Malware Family Info : None ]

[ CVE Chatter Info : None ]

[ CVE History : CVE-2021-21551 ]
 [*] ID              : 2930594
 [*] Vuln Risk Score : 17
 [*] History         : 2

   [**] changed_at : 2021-05-05T04:14:52.000Z
   [**]       from : 25
   [**]         to : 19

   [**] changed_at : 2021-05-11T04:03:25.000Z
   [**]       from : 19
   [**]         to : 17

[ High_Profile_Vulnerability ]
 [!!!]   CVE-2021-21551 (16.6855) : ['hpv_poc']


 ** [5] threads completed [4 tasks] / [2.23 KB] within [3.98 sec].


May 14, 2021

HTTP Protocol Stack Remote Code Execution Vulnerability

CVE-2021-31166 is a RCE vulnerability which can be exploited by a remote, unauthenticated attacker sending a crafted HTTP packet to a system utilizing the HTTP Protocol Stack (http.sys). The vulnerability is considered to be wormable, which means that a single infection could result in a chain reaction of systems impacted across an enterprise without any user interaction.

Here I show the current prediction of this vulnerability from Kenna.VI.


[ CVE Description ]
 [*] CVE_ID : CVE-2021-31166
 [_] Desc   : HTTP Protocol Stack Remote Code Execution Vulnerability

 [_] C:2021-04-14 / P:2021-05-11 / L:2021-05-11
 [*] Vuln Risk           : 59.3261
 [*] Exploited [trend]   : 0 [holding] [RCE] [Pre_NVD]
 [_] Exploit/likehood    : False/8.2597% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [3]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 10.0 / 9.8 ]

 [_] Vuln Products  : [0]

[ CVE Malware Family Info : None ]

[ CVE Chatter Info : 11 ]

[ CVE History : CVE-2021-31166 ]
 [*] ID              : 3652630
 [*] Vuln Risk Score : 59
 [*] History         : 2

   [**] changed_at : 2021-05-12T04:06:53.000Z
   [**]       from : 25
   [**]         to : 56

   [**] changed_at : 2021-05-13T05:08:24.000Z
   [**]       from : 56
   [**]         to : 59

[ High_Profile_Vulnerability ]
 [!!!]   CVE-2021-31166 (59.3261) : []


 ** [5] threads completed [4 tasks] / [7.14 KB] within [4.98 sec].



May 13, 2021

Prediction in Threat Intelligence

One way Artificial Intelligence (AI) can be used in Cybersecurity is for predicting in Threat Intelligence with big data.

For example, cve-2021-29097. There is no poc/exploit found, and no malware being reported, no successful exploitation being reported, and CVSS(2) base score is below 7. Basically, there isn't much info at NVD (as of today).

Will you patch the vulnerability? Or wait till the threat landscape changes? How about AI prediction? Can we "predict" the threat?

With Kenna.VI, we can "predict" the threat even though we have no enough information from NVD. See below, as this is an example that I found recently that is predicted to be exploitable in the future.


 [*] Searching cve-[['2021-29097']] vulnerability definitions within Kenna.VI+....


[ CVE Description ]
 [*] CVE_ID : CVE-2021-29097
 [_] Desc   : Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.

 [_] C:2021-03-23 / P:2021-03-25 / L:2021-03-31
 [*] Vuln Risk           : 41.4226
 [*] Exploited [trend]   : 0 [holding]  [RCE]
 [_] Exploit/likehood    : 🌟 True/79.6353% confidence

 [*] Malware sample : 0
 [*] Exploits/POC   : [0]
 [_] Fixes          : [0]
 [_] Threat Actors  : [0]
 [_] CVSS2 / CVSS3  : [ 6.8 / 7.8 ]

 [_] Vuln Products  : [4]

[ CVE Malware Family Info : None ]

[ High_Profile_Vulnerability ]
 [!!!]   CVE-2021-29097 (41.4226) : []


 ** [5] threads completed [2 tasks] / [1.91 KB] within [2.71 sec].

 

Links:

  • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster/
  • https://nvd.nist.gov/vuln/detail/CVE-2021-29097

May 12, 2021

Lesson Learned

I need to re-write the Python script for Kenna.VI+, as I accidentally "remove" it.

Anyway, the new re-write version is much better/faster/simple than before. "Simplicity is the key" here.

kvi-cli.py -h

Below is the output for what happens in the past 7 days (7589 updates).

└─$ ./kvi-cli.py qry

 [*] Querying last [7] updates....
 [*] Last 7 days ago : 2021-05-05

 [*] Found [7589] CVEs updated since [7] days ago (20210505).

 ** [5] threads completed [1 tasks] / [122.07 KB] within [4.16 sec].


Below is the output of all the CVEs (3147 updates) that updated since 1 day ago. :)

└─$ ./kvi-cli.py -v qry 1


 [*] Querying last [1] updates....
 [*] Last 1 days ago : 2021-05-11
 ['CVE-1999-1053', 'CVE-2002-0282', 'CVE-2002-1677', 'CVE-2004-0444', 'CVE-2004-0445', 'CVE-2004-0375', 'CVE-2004-2761', 'CVE-2005-3774', 'CVE-2007-0940', 'CVE-2007-1689', 'CVE-2007-3883', 'CVE-2010-0024', 'CVE-2010-0025', 'CVE-2011-0329', 'CVE-2011-0330', 'CVE-2011-1207', 'CVE-2011-4108', 'CVE-2011-4576', 'CVE-2011-4577', 'CVE-2011-4619', 'CVE-2011-1162', 'CVE-2011-4132', 'CVE-2012-0884', 'CVE-2012-1165', 'CVE-2012-0386', 'CVE-2012-2110', 'CVE-2012-2333', 'CVE-2011-4326', 'CVE-2011-2699', 'CVE-2011-2918', 'CVE-2011-3188', 'CVE-2011-3191', 'CVE-2011-3353', 'CVE-2012-2515', 'CVE-2012-2516', 'CVE-2012-4929', 'CVE-2012-5781', 'CVE-2013-0166', 'CVE-2013-0169', 'CVE-2011-2905', 'CVE-2013-2566', 'CVE-2013-1178', 'CVE-2013-1181', 'CVE-2013-6422', 'CVE-2013-4353', 'CVE-2014-0160', 'CVE-2014-0198', 'CVE-2014-0196', 'CVE-2014-3146', 'CVE-2014-0221', 'CVE-2014-3505', 'CVE-2014-3506', 'CVE-2014-3507', 'CVE-2014-3508', 'CVE-2014-3509', 'CVE-2014-3510', 'CVE-2014-3511', 'CVE-2014-3512', 'CVE-2014-5139', 'CVE-2013-1143', 'CVE-2014-2957', 'CVE-2014-3566', 'CVE-2013-0990', 'CVE-2014-8583', 'CVE-2014-3569', 'CVE-2014-3570', 'CVE-2014-3571', 'CVE-2014-3572', 'CVE-2014-8275', 'CVE-2015-0204', 'CVE-2015-0205', 'CVE-2015-0206', 'CVE-2015-0383', 'CVE-2015-0235', 'CVE-2014-9512', 'CVE-2011-3207', 'CVE-2010-5298', 'CVE-2014-0195', 'CVE-2014-0224', 'CVE-2014-3470', 'CVE-2013-6449', 'CVE-2013-6450', 'CVE-2014-3513', 'CVE-2014-3567', 'CVE-2014-3568', 'CVE-2014-3153', 'CVE-2013-4458', 'CVE-2011-1163', 'CVE-2011-1577', 'CVE-2011-1833', 'CVE-2011-2723', 'CVE-2011-2494', 'CVE-2011-3363', 'CVE-2011-4110', 'CVE-2008-2326', 'CVE-2008-3630', 'CVE-2010-4344', 'CVE-2010-4345', 'CVE-2011-3359', 'CVE-2011-3593', 'CVE-2014-0101', 'CVE-2014-1739', 'CVE-2015-0209', 'CVE-2015-0286', 'CVE-2015-0287', 'CVE-2015-0288', 'CVE-2015-0289', 'CVE-2015-0292', 'CVE-2015-0293', 'CVE-2015-2296', 'CVE-2015-2808', 'CVE-2015-3448', 'CVE-2015-3405', 'CVE-2015-4000', 'CVE-2015-3152', 'CVE-2015-1793', 'CVE-2015-2590', 'CVE-2015-2601', 'CVE-2015-2621', 'CVE-2015-2625', 'CVE-2015-2628', 'CVE-2015-2632', 'CVE-2015-2659', 'CVE-2015-4731', 'CVE-2015-4732', 'CVE-2015-4733', 'CVE-2015-4748', 'CVE-2015-4749', 'CVE-2015-4760', 'CVE-2015-5073', 'CVE-2015-2505', 'CVE-2015-2508', 'CVE-2015-2511', 'CVE-2015-2517', 'CVE-2015-2527', 'CVE-2015-2543', 'CVE-2015-2544', 'CVE-2015-7703', 'CVE-2015-3149', 'CVE-2015-3217', 'CVE-2015-5219', 'CVE-2015-5196', 'CVE-2015-5146', 'CVE-2015-5194', 'CVE-2015-5195', 'CVE-2015-3194', 'CVE-2015-3195', 'CVE-2015-3196', 'CVE-2015-6399', 'CVE-2015-6424', 'CVE-2015-7575', 'CVE-2015-7974', 'CVE-2015-3197', 'CVE-2015-5361', 'CVE-2015-7547', 'CVE-2016-0800', 'CVE-2016-0703', 'CVE-2016-0704', 'CVE-2016-0702', 'CVE-2016-0705', 'CVE-2016-0797', 'CVE-2016-0799', 'CVE-2016-2842', 'CVE-2016-1001', 'CVE-2015-6333', 'CVE-2015-8868', 'CVE-2016-2105', 'CVE-2016-2106', 'CVE-2016-2107', 'CVE-2016-2108', 'CVE-2016-2109', 'CVE-2015-6550', 'CVE-2015-6551', 'CVE-2015-6552', 'CVE-2015-8838', 'CVE-2015-8138', 'CVE-2015-7977', 'CVE-2015-7978', 'CVE-2015-7979', 'CVE-2015-8158', 'CVE-2016-3706', 'CVE-2016-2834', 'CVE-2016-2177', 'CVE-2016-2178', 'CVE-2016-4971', 'CVE-2016-4953', 'CVE-2016-2180', 'CVE-2016-0266', 'CVE-2016-0281', 'CVE-2016-2183', 'CVE-2016-2179', 'CVE-2016-2181', 'CVE-2016-2182', 'CVE-2016-6302', 'CVE-2016-6303', 'CVE-2016-6304', 'CVE-2016-6306', 'CVE-2016-6413', 'CVE-2016-6038', 'CVE-2016-6305', 'CVE-2016-6307', 'CVE-2016-6308', 'CVE-2016-6309', 'CVE-2016-7052', 'CVE-2016-6323', 'CVE-2016-1000031', 'CVE-2016-8610', 'CVE-2016-4488', 'CVE-2016-4492', 'CVE-2016-4493', 'CVE-2016-9243', 'CVE-2016-8858', 'CVE-2016-6213', 'CVE-2016-10009', 'CVE-2016-10010', 'CVE-2016-10011', 'CVE-2016-10012', 'CVE-2017-5209', 'CVE-2017-0393', 'CVE-2016-7427', 'CVE-2017-5563', 'CVE-2016-5285', 'CVE-2016-8635', 'CVE-2016-7977', 'CVE-2016-1249', 'CVE-2016-6079', 'CVE-2017-5337', 'CVE-2017-5336', 'CVE-2017-5335', 'CVE-2016-7976', 'CVE-2017-3731', 'CVE-2017-1093', 'CVE-2016-3053', 'CVE-2016-9840', 'CVE-2016-9841', 'CVE-2016-9842', 'CVE-2016-9843', 'CVE-2016-7553', 'CVE-2017-5503', 'CVE-2017-5504', 'CVE-2016-10228', 'CVE-2016-9094', 'CVE-2017-5859', 'CVE-2017-6437', 'CVE-2017-6440', 'CVE-2017-5505', 'CVE-2016-9194', 'CVE-2016-9195', 'CVE-2017-5645', 'CVE-2017-7976', 'CVE-2017-3512', 'CVE-2017-3514', 'CVE-2017-3511', 'CVE-2017-3509', 'CVE-2017-3533', 'CVE-2017-3544', 'CVE-2017-3539', 'CVE-2017-6616', 'CVE-2017-6617', 'CVE-2017-6619', 'CVE-2017-1289', 'CVE-2017-9117', 'CVE-2016-7048', 'CVE-2017-9208', 'CVE-2017-9209', 'CVE-2017-9210', 'CVE-2017-6512', 'CVE-2017-9404', 'CVE-2017-9501', 'CVE-2017-1000370', 'CVE-2017-3167', 'CVE-2017-9865', 'CVE-2017-9445', 'CVE-2017-10789', 'CVE-2017-3143', 'CVE-2017-10988', 'CVE-2017-10110', 'CVE-2017-10089', 'CVE-2017-10096', 'CVE-2017-10101', 'CVE-2017-10087', 'CVE-2017-10090', 'CVE-2017-10107', 'CVE-2017-10102', 'CVE-2017-10116', 'CVE-2017-10078', 'CVE-2017-10067', 'CVE-2017-10115', 'CVE-2017-10125', 'CVE-2017-10243', 'CVE-2017-10053', 'CVE-2017-10108', 'CVE-2017-10109', 'CVE-2017-10105', 'CVE-2017-11533', 'CVE-2017-11600', 'CVE-2017-11566', 'CVE-2017-8919', 'CVE-2017-7518', 'CVE-2017-9612', 'CVE-2017-9726', 'CVE-2017-9727', 'CVE-2017-9739', 'CVE-2017-9258', 'CVE-2017-9259', 'CVE-2017-9260', 'CVE-2017-11332', 'CVE-2017-11358', 'CVE-2017-11359', 'CVE-2015-1820', 'CVE-2017-6767', 'CVE-2017-6768', 'CVE-2017-10663', 'CVE-2017-12595', 'CVE-2017-1376', 'CVE-2017-13768', 'CVE-2017-12133', 'CVE-2017-0786', 'CVE-2017-1541', 'CVE-2017-7558', 'CVE-2017-12153', 'CVE-2017-1000252', 'CVE-2017-12154', 'CVE-2017-14927', 'CVE-2017-12188', 'CVE-2017-1000255', 'CVE-2017-15265', 'CVE-2017-15370', 'CVE-2017-15371', 'CVE-2017-15372', 'CVE-2017-13080', 'CVE-2017-15642', 'CVE-2017-15906', 'CVE-2017-16528', 'CVE-2017-16532', 'CVE-2017-16536', 'CVE-2017-16537', 'CVE-2017-16645', 'CVE-2017-12193', 'CVE-2017-15115', 'CVE-2017-16837', 'CVE-2017-0861', 'CVE-2017-16943', 'CVE-2017-16944', 'CVE-2017-16994', 'CVE-2017-1000405', 'CVE-2017-12352', 'CVE-2017-17449', 'CVE-2017-17458', 'CVE-2017-1000407', 'CVE-2017-17558', 'CVE-2017-17428', 'CVE-2017-17712', 'CVE-2017-17741', 'CVE-2017-17805', 'CVE-2017-17806', 'CVE-2017-17807', 'CVE-2017-16995', 'CVE-2017-17862', 'CVE-2017-17863', 'CVE-2017-5715', 'CVE-2017-5753', 'CVE-2017-5754', 'CVE-2017-15129', 'CVE-2018-5336', 'CVE-2018-5344', 'CVE-2017-16232', 'CVE-2018-2638', 'CVE-2018-2639', 'CVE-2018-2633', 'CVE-2018-2637', 'CVE-2018-2634', 'CVE-2018-2582', 'CVE-2018-2641', 'CVE-2018-2618', 'CVE-2018-2603', 'CVE-2018-2657', 'CVE-2018-2599', 'CVE-2018-2602', 'CVE-2018-2677', 'CVE-2018-2678', 'CVE-2018-2588', 'CVE-2018-2663', 'CVE-2018-2579', 'CVE-2017-15107', 'CVE-2017-18075', 'CVE-2018-5750', 'CVE-2017-16912', 'CVE-2017-16913', 'CVE-2017-16914', 'CVE-2018-6594', 'CVE-2017-1692', 'CVE-2018-1383', 'CVE-2018-1000028', 'CVE-2018-6951', 'CVE-2018-1417', 'CVE-2018-7418', 'CVE-2017-15518', 'CVE-2018-7492', 'CVE-2017-18202', 'CVE-2017-18203', 'CVE-2017-18204', 'CVE-2017-18208', 'CVE-2018-5732', 'CVE-2018-7728', 'CVE-2018-1000119', 'CVE-2018-7238', 'CVE-2018-0886', 'CVE-2018-8883', 'CVE-2018-5502', 'CVE-2018-0163', 'CVE-2018-10016', 'CVE-2018-0737', 'CVE-2018-2768', 'CVE-2018-2801', 'CVE-2018-2806', 'CVE-2018-0112', 'CVE-2018-10316', 'CVE-2018-1000168', 'CVE-2018-7158', 'CVE-2018-7159', 'CVE-2018-7160', 'CVE-2018-0951', 'CVE-2017-18266', 'CVE-2018-10999', 'CVE-2018-11212', 'CVE-2018-11362', 'CVE-2018-11531', 'CVE-2018-10196', 'CVE-2018-11645', 'CVE-2018-10597', 'CVE-2018-10599', 'CVE-2018-10601', 'CVE-2018-0732', 'CVE-2018-7161', 'CVE-2018-7162', 'CVE-2018-7164', 'CVE-2018-7167', 'CVE-2018-11574', 'CVE-2018-1655', 'CVE-2018-3627', 'CVE-2018-14044', 'CVE-2018-4180', 'CVE-2018-4181', 'CVE-2018-2964', 'CVE-2018-2973', 'CVE-2018-2940', 'CVE-2018-2952', 'CVE-2018-14340', 'CVE-2018-14341', 'CVE-2018-14368', 'CVE-2018-14423', 'CVE-2018-14679', 'CVE-2018-14680', 'CVE-2018-14348', 'CVE-2018-15173', 'CVE-2018-12539', 'CVE-2018-14424', 'CVE-2018-8375', 'CVE-2018-8376', 'CVE-2018-8378', 'CVE-2018-8379', 'CVE-2018-8382', 'CVE-2018-8412', 'CVE-2018-12824', 'CVE-2018-12825', 'CVE-2018-12826', 'CVE-2018-12827', 'CVE-2018-12828', 'CVE-2018-15473', 'CVE-2018-1000223', 'CVE-2018-1517', 'CVE-2018-1656', 'CVE-2018-12115', 'CVE-2018-7166', 'CVE-2017-2662', 'CVE-2018-16057', 'CVE-2018-16336', 'CVE-2018-16375', 'CVE-2018-16384', 'CVE-2018-10913', 'CVE-2018-10914', 'CVE-2018-1000667', 'CVE-2018-11058', 'CVE-2018-17096', 'CVE-2018-0197', 'CVE-2018-15369', 'CVE-2018-15397', 'CVE-2018-12541', 'CVE-2018-3147', 'CVE-2018-3174', 'CVE-2018-3217', 'CVE-2018-3218', 'CVE-2018-3219', 'CVE-2018-3220', 'CVE-2018-3221', 'CVE-2018-3222', 'CVE-2018-3223', 'CVE-2018-3224', 'CVE-2018-3225', 'CVE-2018-3226', 'CVE-2018-3227', 'CVE-2018-3228', 'CVE-2018-3229', 'CVE-2018-3230', 'CVE-2018-3231', 'CVE-2018-3232', 'CVE-2018-3233', 'CVE-2018-3234', 'CVE-2018-3302', 'CVE-2018-18262', 'CVE-2018-0388', 'CVE-2018-0416', 'CVE-2018-0456', 'CVE-2018-15395', 'CVE-2018-18386', 'CVE-2018-0417', 'CVE-2018-0420', 'CVE-2018-0442', 'CVE-2018-0443', 'CVE-2018-18223', 'CVE-2018-18224', 'CVE-2018-18559', 'CVE-2018-18584', 'CVE-2018-18475', 'CVE-2018-0735', 'CVE-2018-0734', 'CVE-2018-15454', 'CVE-2018-18949', 'CVE-2018-7799', 'CVE-2018-5407', 'CVE-2018-18715', 'CVE-2018-18716', 'CVE-2018-12116', 'CVE-2018-12120', 'CVE-2018-12121', 'CVE-2018-12122', 'CVE-2018-12123', 'CVE-2018-19622', 'CVE-2018-19755', 'CVE-2018-19787', 'CVE-2018-20338', 'CVE-2018-20339', 'CVE-2018-15465', 'CVE-2018-19615', 'CVE-2018-0474', 'CVE-2018-0484', 'CVE-2018-15453', 'CVE-2019-2426', 'CVE-2019-2449', 'CVE-2019-2422', 'CVE-2019-1636', 'CVE-2019-3825', 'CVE-2019-1672', 'CVE-2019-1676', 'CVE-2019-1678', 'CVE-2018-12547', 'CVE-2018-12549', 'CVE-2018-15587', 'CVE-2019-5736', 'CVE-2019-0686', 'CVE-2019-0724', 'CVE-2019-8355', 'CVE-2019-8356', 'CVE-2019-8357', 'CVE-2019-3810', 'CVE-2018-20025', 'CVE-2018-20026', 'CVE-2019-1685', 'CVE-2019-8259', 'CVE-2019-8260', 'CVE-2019-8261', 'CVE-2019-8262', 'CVE-2019-8263', 'CVE-2019-8264', 'CVE-2019-8265', 'CVE-2019-8275', 'CVE-2019-8277', 'CVE-2019-8280', 'CVE-2018-1890', 'CVE-2014-4982', 'CVE-2019-9903', 'CVE-2019-1737', 'CVE-2019-1738', 'CVE-2019-1739', 'CVE-2019-1740', 'CVE-2019-1741', 'CVE-2019-1742', 'CVE-2019-1743', 'CVE-2019-1745', 'CVE-2019-1746', 'CVE-2019-1747', 'CVE-2019-1748', 'CVE-2019-1749', 'CVE-2019-1750', 'CVE-2019-1751', 'CVE-2019-1752', 'CVE-2019-1753', 'CVE-2019-1754', 'CVE-2019-1755', 'CVE-2019-1756', 'CVE-2019-1757', 'CVE-2019-1758', 'CVE-2019-1759', 'CVE-2019-1760', 'CVE-2019-1761', 'CVE-2019-1762', 'CVE-2018-19981', 'CVE-2019-10871', 'CVE-2019-10906', 'CVE-2019-10894', 'CVE-2019-10895', 'CVE-2019-10899', 'CVE-2019-10901', 'CVE-2019-10903', 'CVE-2019-0199', 'CVE-2019-0232', 'CVE-2018-0248', 'CVE-2018-0382', 'CVE-2019-1725', 'CVE-2019-1796', 'CVE-2019-1797', 'CVE-2019-1799', 'CVE-2019-1800', 'CVE-2019-1805', 'CVE-2019-1830', 'CVE-2019-1831', 'CVE-2019-1837', 'CVE-2019-11324', 'CVE-2019-11358', 'CVE-2019-11459', 'CVE-2019-11472', 'CVE-2019-1804', 'CVE-2019-1682', 'CVE-2019-1692', 'CVE-2019-1816', 'CVE-2019-1817', 'CVE-2019-1844', 'CVE-2019-1852', 'CVE-2019-10127', 'CVE-2019-1649', 'CVE-2019-1862', 'CVE-2018-7191', 'CVE-2016-10245', 'CVE-2019-0221', 'CVE-2019-1845', 'CVE-2019-1623', 'CVE-2019-1905', 'CVE-2019-10072', 'CVE-2019-1933', 'CVE-2019-1921', 'CVE-2019-1887', 'CVE-2019-1889', 'CVE-2019-1886', 'CVE-2019-1884', 'CVE-2018-10531', 'CVE-2019-13590', 'CVE-2019-1010006', 'CVE-2019-1010023', 'CVE-2019-1010190', 'CVE-2019-10181', 'CVE-2019-1934', 'CVE-2019-1944', 'CVE-2019-1945', 'CVE-2019-10208', 'CVE-2019-14981', 'CVE-2019-14809', 'CVE-2019-15132', 'CVE-2019-15139', 'CVE-2019-15140', 'CVE-2018-21009', 'CVE-2019-14822', 'CVE-2019-16680', 'CVE-2019-16707', 'CVE-2019-16708', 'CVE-2019-16709', 'CVE-2019-16710', 'CVE-2019-16711', 'CVE-2019-16713', 'CVE-2019-5094', 'CVE-2019-12655', 'CVE-2010-2250', 'CVE-2010-2471', 'CVE-2018-11805', 'CVE-2018-1311', 'CVE-2018-9349', 'CVE-2019-10146', 'CVE-2019-10179', 'CVE-2019-10221', 'CVE-2019-10433', 'CVE-2019-12425', 'CVE-2019-12523', 'CVE-2019-12526', 'CVE-2019-13926', 'CVE-2019-14558', 'CVE-2019-15256', 'CVE-2019-1551', 'CVE-2019-16782', 'CVE-2019-1888', 'CVE-2019-1915', 'CVE-2019-1947', 'CVE-2019-2201', 'CVE-2019-2219', 'CVE-2019-2904', 'CVE-2019-2974', 'CVE-2019-5068', 'CVE-2019-5317', 'CVE-2019-5319', 'CVE-2019-9433', 'CVE-2019-17402', 'CVE-2019-17195', 'CVE-2019-17602', 'CVE-2019-17563', 'CVE-2020-0182', 'CVE-2020-0444', 'CVE-2020-0452', 'CVE-2020-0465', 'CVE-2020-0466', 'CVE-2019-18277', 'CVE-2019-18874', 'CVE-2019-18676', 'CVE-2019-18677', 'CVE-2019-18679', 'CVE-2020-1721', 'CVE-2020-1763', 'CVE-2020-1935', 'CVE-2020-1946', 'CVE-2020-1971', 'CVE-2019-19648', 'CVE-2020-2574', 'CVE-2020-2966', 'CVE-2020-2967', 'CVE-2020-3147', 'CVE-2020-3181', 'CVE-2020-3182', 'CVE-2020-3223', 'CVE-2020-3284', 'CVE-2020-3430', 'CVE-2020-3495', 'CVE-2020-3498', 'CVE-2020-3537', 'CVE-2020-3541', 'CVE-2020-3555', 'CVE-2020-3568', 'CVE-2020-3572', 'CVE-2020-3590', 'CVE-2020-3898', 'CVE-2019-19948', 'CVE-2019-19949', 'CVE-2020-4039', 'CVE-2020-4464', 'CVE-2020-4562', 'CVE-2020-4883', 'CVE-2020-4932', 'CVE-2020-4979', 'CVE-2020-4981', 'CVE-2020-4987', 'CVE-2020-4993', 'CVE-2020-5013', 'CVE-2020-5398', 'CVE-2020-5421', 'CVE-2020-5836', 'CVE-2020-5837', 'CVE-2020-5914', 'CVE-2020-5921', 'CVE-2020-5922', 'CVE-2020-6311', 'CVE-2020-6324', 'CVE-2020-7034', 'CVE-2020-7035', 'CVE-2020-7036', 'CVE-2020-7037', 'CVE-2020-7038', 'CVE-2020-7068', 'CVE-2020-7069', 'CVE-2020-7070', 'CVE-2020-7071', 'CVE-2020-7123', 'CVE-2020-7226', 'CVE-2020-7385', 'CVE-2020-7463', 'CVE-2020-7731', 'CVE-2020-7753', 'CVE-2020-7791', 'CVE-2019-19004', 'CVE-2019-19005', 'CVE-2020-0590', 'CVE-2020-0591', 'CVE-2020-0648', 'CVE-2020-0664', 'CVE-2020-0687', 'CVE-2020-0718', 'CVE-2020-0761', 'CVE-2020-0764', 'CVE-2020-0766', 'CVE-2020-0782', 'CVE-2020-0790', 'CVE-2020-0821', 'CVE-2020-0836', 'CVE-2020-0837', 'CVE-2020-0838', 'CVE-2020-0839', 'CVE-2020-0856', 'CVE-2020-0870', 'CVE-2020-0875', 'CVE-2020-0878', 'CVE-2020-0886', 'CVE-2020-0889', 'CVE-2020-0895', 'CVE-2020-0904', 'CVE-2020-0907', 'CVE-2020-0908', 'CVE-2020-0909', 'CVE-2020-0911', 'CVE-2020-0912', 'CVE-2020-0914', 'CVE-2020-0921', 'CVE-2020-0922', 'CVE-2020-0938', 'CVE-2020-0941', 'CVE-2020-0946', 'CVE-2020-0951', 'CVE-2020-0952', 'CVE-2020-0953', 'CVE-2020-0955', 'CVE-2020-0956', 'CVE-2020-0957', 'CVE-2020-0958', 'CVE-2020-0959', 'CVE-2020-0960', 'CVE-2020-0962', 'CVE-2020-0963', 'CVE-2020-0964', 'CVE-2020-0965', 'CVE-2020-0966', 'CVE-2020-0967', 'CVE-2020-0968', 'CVE-2020-0982', 'CVE-2020-0987', 'CVE-2020-0988', 'CVE-2020-0992', 'CVE-2020-0993', 'CVE-2020-0994', 'CVE-2020-0995', 'CVE-2020-0997', 'CVE-2020-0998', 'CVE-2020-0999', 'CVE-2020-1000', 'CVE-2020-1004', 'CVE-2020-1005', 'CVE-2020-1007', 'CVE-2020-1008', 'CVE-2020-1009', 'CVE-2020-1010', 'CVE-2020-1012', 'CVE-2020-1013', 'CVE-2020-1014', 'CVE-2020-1015', 'CVE-2020-1020', 'CVE-2020-1027', 'CVE-2020-1030', 'CVE-2020-1031', 'CVE-2020-1034', 'CVE-2020-1035', 'CVE-2020-1038', 'CVE-2020-1039', 'CVE-2020-1044', 'CVE-2020-1046', 'CVE-2020-1048', 'CVE-2020-1051', 'CVE-2020-1052', 'CVE-2020-1053', 'CVE-2020-1057', 'CVE-2020-1058', 'CVE-2020-1060', 'CVE-2020-1061', 'CVE-2020-1062', 'CVE-2020-1064', 'CVE-2020-1066', 'CVE-2020-1067', 'CVE-2020-1070', 'CVE-2020-1071', 'CVE-2020-1072', 'CVE-2020-1074', 'CVE-2020-1078', 'CVE-2020-1081', 'CVE-2020-1083', 'CVE-2020-1085', 'CVE-2020-1091', 'CVE-2020-1092', 'CVE-2020-1093', 'CVE-2020-1094', 'CVE-2020-1097', 'CVE-2020-1108', 'CVE-2020-1112', 'CVE-2020-1113', 'CVE-2020-1114', 'CVE-2020-1115', 'CVE-2020-1116', 'CVE-2020-1129', 'CVE-2020-1130', 'CVE-2020-1133', 'CVE-2020-1141', 'CVE-2020-1143', 'CVE-2020-1146', 'CVE-2020-1147', 'CVE-2020-1150', 'CVE-2020-1152', 'CVE-2020-1153', 'CVE-2020-1154', 'CVE-2020-1160', 'CVE-2020-1167', 'CVE-2020-1172', 'CVE-2020-1174', 'CVE-2020-1175', 'CVE-2020-1176', 'CVE-2020-1179', 'CVE-2020-1180', 'CVE-2020-1194', 'CVE-2020-1196', 'CVE-2020-1207', 'CVE-2020-1208', 'CVE-2020-1212', 'CVE-2020-1213', 'CVE-2020-1214', 'CVE-2020-1215', 'CVE-2020-1216', 'CVE-2020-1219', 'CVE-2020-1220', 'CVE-2020-1228', 'CVE-2020-1230', 'CVE-2020-1236', 'CVE-2020-1239', 'CVE-2020-1243', 'CVE-2020-1245', 'CVE-2020-1246', 'CVE-2020-1247', 'CVE-2020-1250', 'CVE-2020-1251', 'CVE-2020-1252', 'CVE-2020-1253', 'CVE-2020-1254', 'CVE-2020-1255', 'CVE-2020-1256', 'CVE-2020-1260', 'CVE-2020-1262', 'CVE-2020-1263', 'CVE-2020-1267', 'CVE-2020-1270', 'CVE-2020-1271', 'CVE-2020-1272', 'CVE-2020-1281', 'CVE-2020-1285', 'CVE-2020-1287', 'CVE-2020-1291', 'CVE-2020-1299', 'CVE-2020-1300', 'CVE-2020-1301', 'CVE-2020-1302', 'CVE-2020-1308', 'CVE-2020-1311', 'CVE-2020-1314', 'CVE-2020-1315', 'CVE-2020-1317', 'CVE-2020-1319', 'CVE-2020-1333', 'CVE-2020-1337', 'CVE-2020-1339', 'CVE-2020-1346', 'CVE-2020-1348', 'CVE-2020-1351', 'CVE-2020-1354', 'CVE-2020-1359', 'CVE-2020-1360', 'CVE-2020-1365', 'CVE-2020-1371', 'CVE-2020-1373', 'CVE-2020-1374', 'CVE-2020-1376', 'CVE-2020-1377', 'CVE-2020-1378', 'CVE-2020-1379', 'CVE-2020-1380', 'CVE-2020-1383', 'CVE-2020-1384', 'CVE-2020-1389', 'CVE-2020-1390', 'CVE-2020-1396', 'CVE-2020-1397', 'CVE-2020-1400', 'CVE-2020-1401', 'CVE-2020-1402', 'CVE-2020-1403', 'CVE-2020-1407', 'CVE-2020-1408', 'CVE-2020-1409', 'CVE-2020-1410', 'CVE-2020-1412', 'CVE-2020-1419', 'CVE-2020-1421', 'CVE-2020-1427', 'CVE-2020-1428', 'CVE-2020-1430', 'CVE-2020-1432', 'CVE-2020-1435', 'CVE-2020-1436', 'CVE-2020-1437', 'CVE-2020-1438', 'CVE-2020-1455', 'CVE-2020-1464', 'CVE-2020-1467', 'CVE-2020-1468', 'CVE-2020-1470', 'CVE-2020-1471', 'CVE-2020-1473', 'CVE-2020-1474', 'CVE-2020-1475', 'CVE-2020-1476', 'CVE-2020-1477', 'CVE-2020-1478', 'CVE-2020-1484', 'CVE-2020-1485', 'CVE-2020-1486', 'CVE-2020-1489', 'CVE-2020-1491', 'CVE-2020-1508', 'CVE-2020-1513', 'CVE-2020-1515', 'CVE-2020-1516', 'CVE-2020-1517', 'CVE-2020-1518', 'CVE-2020-1519', 'CVE-2020-1520', 'CVE-2020-1529', 'CVE-2020-1530', 'CVE-2020-1534', 'CVE-2020-1537', 'CVE-2020-1538', 'CVE-2020-1552', 'CVE-2020-1554', 'CVE-2020-1557', 'CVE-2020-1558', 'CVE-2020-1559', 'CVE-2020-1562', 'CVE-2020-1564', 'CVE-2020-1567', 'CVE-2020-1570', 'CVE-2020-1577', 'CVE-2020-1579', 'CVE-2020-1584', 'CVE-2020-1587', 'CVE-2020-1589', 'CVE-2020-1593', 'CVE-2020-1596', 'CVE-2020-1598', 'CVE-2020-1599', 'CVE-2020-7857', 'CVE-2020-7858', 'CVE-2020-7861', 'CVE-2020-8162', 'CVE-2020-8164', 'CVE-2020-8165', 'CVE-2020-8166', 'CVE-2020-8167', 'CVE-2020-8169', 'CVE-2020-8185', 'CVE-2020-8284', 'CVE-2020-8286', 'CVE-2019-20445', 'CVE-2020-8555', 'CVE-2020-8582', 'CVE-2020-8583', 'CVE-2020-8622', 'CVE-2020-8694', 'CVE-2020-8698', 'CVE-2020-8744', 'CVE-2020-8745', 'CVE-2020-9402', 'CVE-2020-9484', 'CVE-2020-9488', 'CVE-2020-9546', 'CVE-2020-9947', 'CVE-2020-10148', 'CVE-2020-10177', 'CVE-2020-10378', 'CVE-2020-10531', 'CVE-2020-10724', 'CVE-2020-10730', 'CVE-2020-10749', 'CVE-2020-11008', 'CVE-2020-11022', 'CVE-2020-11023', 'CVE-2020-11042', 'CVE-2020-11191', 'CVE-2020-11201', 'CVE-2020-11202', 'CVE-2020-11206', 'CVE-2020-11207', 'CVE-2020-11208', 'CVE-2020-11209', 'CVE-2020-11210', 'CVE-2020-11234', 'CVE-2020-11236', 'CVE-2020-11237', 'CVE-2020-11242', 'CVE-2020-11243', 'CVE-2020-11245', 'CVE-2020-11246', 'CVE-2020-11247', 'CVE-2020-11251', 'CVE-2020-11252', 'CVE-2020-11254', 'CVE-2020-11255', 'CVE-2020-11268', 'CVE-2020-11273', 'CVE-2020-11274', 'CVE-2020-11279', 'CVE-2020-11284', 'CVE-2020-11285', 'CVE-2020-11288', 'CVE-2020-11289', 'CVE-2020-11292', 'CVE-2020-11293', 'CVE-2020-11294', 'CVE-2020-11295', 'CVE-2020-11500', 'CVE-2020-11526', 'CVE-2020-11612', 'CVE-2020-11669', 'CVE-2020-11736', 'CVE-2020-11763', 'CVE-2020-11764', 'CVE-2020-11810', 'CVE-2020-11975', 'CVE-2020-11996', 'CVE-2020-12321', 'CVE-2020-12322', 'CVE-2020-12460', 'CVE-2020-12651', 'CVE-2020-12658', 'CVE-2020-12867', 'CVE-2020-13169', 'CVE-2020-13285', 'CVE-2020-13460', 'CVE-2020-13529', 'CVE-2020-13558', 'CVE-2020-13632', 'CVE-2020-13662', 'CVE-2020-13664', 'CVE-2020-13665', 'CVE-2020-13923', 'CVE-2020-13934', 'CVE-2020-13935', 'CVE-2020-13936', 'CVE-2020-13943', 'CVE-2020-13944', 'CVE-2020-13949', 'CVE-2020-13953', 'CVE-2020-14005', 'CVE-2020-14009', 'CVE-2020-14058', 'CVE-2020-14145', 'CVE-2020-14295', 'CVE-2020-14310', 'CVE-2020-14335', 'CVE-2020-14372', 'CVE-2020-14375', 'CVE-2020-14383', 'CVE-2020-14517', 'CVE-2020-14557', 'CVE-2020-14572', 'CVE-2020-14588', 'CVE-2020-14589', 'CVE-2020-14622', 'CVE-2020-14625', 'CVE-2020-14636', 'CVE-2020-14637', 'CVE-2020-14638', 'CVE-2020-14639', 'CVE-2020-14640', 'CVE-2020-14644', 'CVE-2020-14645', 'CVE-2020-14652', 'CVE-2020-14687', 'CVE-2020-14874', 'CVE-2020-14928', 'CVE-2020-15078', 'CVE-2020-15153', 'CVE-2020-15169', 'CVE-2020-15175', 'CVE-2020-15225', 'CVE-2020-15250', 'CVE-2020-15436', 'CVE-2020-15586', 'CVE-2020-15705', 'CVE-2020-15778', 'CVE-2020-15795', 'CVE-2020-15798', 'CVE-2020-16845', 'CVE-2020-16854', 'CVE-2020-16863', 'CVE-2020-16876', 'CVE-2020-16885', 'CVE-2020-16887', 'CVE-2020-16889', 'CVE-2020-16891', 'CVE-2020-16892', 'CVE-2020-16894', 'CVE-2020-16896', 'CVE-2020-16897', 'CVE-2020-16900', 'CVE-2020-16902', 'CVE-2020-16905', 'CVE-2020-16909', 'CVE-2020-16910', 'CVE-2020-16911', 'CVE-2020-16912', 'CVE-2020-16914', 'CVE-2020-16915', 'CVE-2020-16916', 'CVE-2020-16919', 'CVE-2020-16920', 'CVE-2020-16922', 'CVE-2020-16923', 'CVE-2020-16924', 'CVE-2020-16927', 'CVE-2020-16935', 'CVE-2020-16936', 'CVE-2020-16937', 'CVE-2020-16939', 'CVE-2020-16940', 'CVE-2020-16958', 'CVE-2020-16959', 'CVE-2020-16960', 'CVE-2020-16961', 'CVE-2020-16962', 'CVE-2020-16963', 'CVE-2020-16964', 'CVE-2020-16972', 'CVE-2020-16973', 'CVE-2020-16974', 'CVE-2020-16975', 'CVE-2020-16976', 'CVE-2020-16980', 'CVE-2020-16997', 'CVE-2020-16998', 'CVE-2020-16999', 'CVE-2020-17000', 'CVE-2020-17001', 'CVE-2020-17004', 'CVE-2020-17007', 'CVE-2020-17011', 'CVE-2020-17014', 'CVE-2020-17024', 'CVE-2020-17025', 'CVE-2020-17026', 'CVE-2020-17027', 'CVE-2020-17028', 'CVE-2020-17029', 'CVE-2020-17031', 'CVE-2020-17032', 'CVE-2020-17033', 'CVE-2020-17034', 'CVE-2020-17035', 'CVE-2020-17036', 'CVE-2020-17037', 'CVE-2020-17038', 'CVE-2020-17040', 'CVE-2020-17041', 'CVE-2020-17042', 'CVE-2020-17043', 'CVE-2020-17044', 'CVE-2020-17045', 'CVE-2020-17046', 'CVE-2020-17047', 'CVE-2020-17048', 'CVE-2020-17049', 'CVE-2020-17051', 'CVE-2020-17052', 'CVE-2020-17054', 'CVE-2020-17055', 'CVE-2020-17056', 'CVE-2020-17057', 'CVE-2020-17058', 'CVE-2020-17068', 'CVE-2020-17069', 'CVE-2020-17071', 'CVE-2020-17075', 'CVE-2020-17087', 'CVE-2020-17088', 'CVE-2020-17098', 'CVE-2020-17113', 'CVE-2020-17140', 'CVE-2020-17515', 'CVE-2020-17516', 'CVE-2020-17517', 'CVE-2020-17523', 'CVE-2020-17525', 'CVE-2020-17527', 'CVE-2020-17542', 'CVE-2020-17563', 'CVE-2020-17564', 'CVE-2020-17999', 'CVE-2020-18019', 'CVE-2020-18020', 'CVE-2020-18022', 'CVE-2020-18032', 'CVE-2020-18035', 'CVE-2020-18070', 'CVE-2020-18084', 'CVE-2020-18102', 'CVE-2020-18888', 'CVE-2020-18889', 'CVE-2020-18890', 'CVE-2020-19107', 'CVE-2020-19108', 'CVE-2020-19109', 'CVE-2020-19110', 'CVE-2020-19111', 'CVE-2020-19112', 'CVE-2020-19113', 'CVE-2020-19114', 'CVE-2020-20218', 'CVE-2020-20247', 'CVE-2020-21101', 'CVE-2020-21452', 'CVE-2020-21987', 'CVE-2020-21989', 'CVE-2020-21990', 'CVE-2020-21991', 'CVE-2020-21992', 'CVE-2020-21993', 'CVE-2020-21994', 'CVE-2020-21996', 'CVE-2020-21997', 'CVE-2020-21998', 'CVE-2020-22000', 'CVE-2020-22001', 'CVE-2020-22002', 'CVE-2020-22428', 'CVE-2020-22781', 'CVE-2020-22782', 'CVE-2020-22783', 'CVE-2020-22784', 'CVE-2020-22785', 'CVE-2020-22789', 'CVE-2020-22790', 'CVE-2020-22807', 'CVE-2020-22808', 'CVE-2020-22809', 'CVE-2020-23015', 'CVE-2020-23083', 'CVE-2020-23127', 'CVE-2020-23263', 'CVE-2020-23264', 'CVE-2020-23371', 'CVE-2020-23376', 'CVE-2020-23575', 'CVE-2020-23922', 'CVE-2020-24616', 'CVE-2020-24635', 'CVE-2020-24636', 'CVE-2020-24750', 'CVE-2020-24918', 'CVE-2020-25097', 'CVE-2020-25243', 'CVE-2020-25244', 'CVE-2020-25632', 'CVE-2020-25633', 'CVE-2020-25638', 'CVE-2020-25647', 'CVE-2020-25648', 'CVE-2020-25649', 'CVE-2020-25656', 'CVE-2020-25678', 'CVE-2020-25684', 'CVE-2020-25685', 'CVE-2020-25686', 'CVE-2020-25692', 'CVE-2020-25693', 'CVE-2020-25694', 'CVE-2020-25695', 'CVE-2020-25705', 'CVE-2020-25715', 'CVE-2020-26063', 'CVE-2020-26139', 'CVE-2020-26141', 'CVE-2020-26143', 'CVE-2020-26197', 'CVE-2020-26880', 'CVE-2020-26997', 'CVE-2020-27009', 'CVE-2020-27123', 'CVE-2020-27126', 'CVE-2020-27128', 'CVE-2020-27129', 'CVE-2020-27216', 'CVE-2020-27223', 'CVE-2020-27232', 'CVE-2020-27245', 'CVE-2020-27518', 'CVE-2020-27568', 'CVE-2020-27569', 'CVE-2020-27618', 'CVE-2020-27736', 'CVE-2020-27737', 'CVE-2020-27738', 'CVE-2020-27749', 'CVE-2020-27774', 'CVE-2020-27779', 'CVE-2020-27783', 'CVE-2020-27786', 'CVE-2020-27825', 'CVE-2020-27840', 'CVE-2021-0225', 'CVE-2021-0227', 'CVE-2021-0244', 'CVE-2021-0247', 'CVE-2021-0249', 'CVE-2021-0257', 'CVE-2021-0259', 'CVE-2021-0261', 'CVE-2021-0262', 'CVE-2021-0263', 'CVE-2021-0264', 'CVE-2021-0265', 'CVE-2021-0266', 'CVE-2021-0267', 'CVE-2021-0268', 'CVE-2021-0269', 'CVE-2021-0270', 'CVE-2021-0271', 'CVE-2021-0272', 'CVE-2021-0273', 'CVE-2021-0275', 'CVE-2020-27869', 'CVE-2020-27870', 'CVE-2020-27871', 'CVE-2020-27897', 'CVE-2020-28007', 'CVE-2020-28008', 'CVE-2020-28009', 'CVE-2020-28010', 'CVE-2020-28011', 'CVE-2020-28012', 'CVE-2020-28013', 'CVE-2020-28014', 'CVE-2020-28015', 'CVE-2020-28016', 'CVE-2020-28017', 'CVE-2020-28018', 'CVE-2020-28019', 'CVE-2020-28020', 'CVE-2020-28021', 'CVE-2020-28022', 'CVE-2020-28023', 'CVE-2020-28024', 'CVE-2020-28025', 'CVE-2020-28026', 'CVE-2020-28196', 'CVE-2020-28198', 'CVE-2021-0324', 'CVE-2021-0368', 'CVE-2021-0369', 'CVE-2021-0370', 'CVE-2021-0371', 'CVE-2021-0372', 'CVE-2021-0374', 'CVE-2021-0375', 'CVE-2021-0377', 'CVE-2021-0378', 'CVE-2021-0379', 'CVE-2021-0380', 'CVE-2021-0382', 'CVE-2021-0383', 'CVE-2021-0384', 'CVE-2021-0386', 'CVE-2021-0387', 'CVE-2021-0388', 'CVE-2021-0428', 'CVE-2021-0430', 'CVE-2021-0445', 'CVE-2021-0466', 'CVE-2021-0468', 'CVE-2021-0472', 'CVE-2021-0476', 'CVE-2021-0477', 'CVE-2021-0480', 'CVE-2021-0481', 'CVE-2021-0482', 'CVE-2021-0484', 'CVE-2021-0485', 'CVE-2021-0487', 'CVE-2021-0489', 'CVE-2021-0490', 'CVE-2021-0491', 'CVE-2021-0492', 'CVE-2021-0493', 'CVE-2021-0494', 'CVE-2021-0495', 'CVE-2021-0496', 'CVE-2021-0497', 'CVE-2021-0498', 'CVE-2020-28337', 'CVE-2020-28362', 'CVE-2020-28483', 'CVE-2021-1074', 'CVE-2021-1075', 'CVE-2021-1076', 'CVE-2021-1077', 'CVE-2021-1078', 'CVE-2021-1080', 'CVE-2021-1081', 'CVE-2021-1082', 'CVE-2021-1083', 'CVE-2021-1084', 'CVE-2021-1085', 'CVE-2021-1086', 'CVE-2021-1087', 'CVE-2020-28600', 'CVE-2021-1226', 'CVE-2021-1234', 'CVE-2021-1256', 'CVE-2021-1275', 'CVE-2021-1284', 'CVE-2021-1363', 'CVE-2021-1365', 'CVE-2021-1369', 'CVE-2021-1387', 'CVE-2021-1397', 'CVE-2021-1400', 'CVE-2021-1401', 'CVE-2021-1402', 'CVE-2021-1413', 'CVE-2021-1414', 'CVE-2021-1415', 'CVE-2021-1421', 'CVE-2021-1426', 'CVE-2021-1427', 'CVE-2021-1428', 'CVE-2021-1429', 'CVE-2021-1430', 'CVE-2021-1438', 'CVE-2021-1445', 'CVE-2021-1447', 'CVE-2021-1448', 'CVE-2021-1450', 'CVE-2021-1455', 'CVE-2021-1456', 'CVE-2021-1457', 'CVE-2021-1458', 'CVE-2021-1467', 'CVE-2021-1468', 'CVE-2021-1476', 'CVE-2021-1477', 'CVE-2021-1478', 'CVE-2021-1483', 'CVE-2021-1484', 'CVE-2021-1486', 'CVE-2021-1488', 'CVE-2021-1489', 'CVE-2021-1490', 'CVE-2021-1493', 'CVE-2021-1495', 'CVE-2021-1496', 'CVE-2021-1499', 'CVE-2021-1501', 'CVE-2021-1504', 'CVE-2021-1505', 'CVE-2021-1506', 'CVE-2021-1507', 'CVE-2021-1508', 'CVE-2021-1509', 'CVE-2021-1510', 'CVE-2021-1511', 'CVE-2021-1512', 'CVE-2021-1513', 'CVE-2021-1514', 'CVE-2021-1515', 'CVE-2021-1516', 'CVE-2021-1519', 'CVE-2021-1520', 'CVE-2021-1521', 'CVE-2021-1530', 'CVE-2021-1532', 'CVE-2021-1535', 'CVE-2020-28928', 'CVE-2020-28935', 'CVE-2020-28943', 'CVE-2020-28944', 'CVE-2020-28945', 'CVE-2020-29368', 'CVE-2020-29444', 'CVE-2020-29445', 'CVE-2021-1637', 'CVE-2021-1640', 'CVE-2021-1642', 'CVE-2021-1645', 'CVE-2021-1648', 'CVE-2021-1649', 'CVE-2021-1650', 'CVE-2021-1651', 'CVE-2021-1652', 'CVE-2021-1653', 'CVE-2021-1654', 'CVE-2021-1655', 'CVE-2021-1656', 'CVE-2021-1657', 'CVE-2021-1658', 'CVE-2021-1659', 'CVE-2021-1660', 'CVE-2021-1661', 'CVE-2021-1664', 'CVE-2021-1665', 'CVE-2021-1666', 'CVE-2021-1667', 'CVE-2021-1668', 'CVE-2021-1669', 'CVE-2021-1671', 'CVE-2021-1673', 'CVE-2021-1674', 'CVE-2021-1676', 'CVE-2021-1678', 'CVE-2021-1679', 'CVE-2021-1680', 'CVE-2021-1681', 'CVE-2021-1683', 'CVE-2021-1684', 'CVE-2021-1685', 'CVE-2021-1686', 'CVE-2021-1687', 'CVE-2021-1688', 'CVE-2021-1689', 'CVE-2021-1690', 'CVE-2021-1692', 'CVE-2021-1693', 'CVE-2021-1694', 'CVE-2021-1695', 'CVE-2021-1696', 'CVE-2021-1697', 'CVE-2021-1699', 'CVE-2021-1700', 'CVE-2021-1701', 'CVE-2021-1702', 'CVE-2021-1704', 'CVE-2021-1705', 'CVE-2021-1706', 'CVE-2021-1708', 'CVE-2021-1709', 'CVE-2021-1710', 'CVE-2021-1722', 'CVE-2021-1723', 'CVE-2021-1727', 'CVE-2021-1734', 'CVE-2021-1797', 'CVE-2021-1806', 'CVE-2021-1811', 'CVE-2021-1815', 'CVE-2021-1825', 'CVE-2021-1835', 'CVE-2021-1836', 'CVE-2021-1844', 'CVE-2021-1857', 'CVE-2021-1891', 'CVE-2021-1895', 'CVE-2021-1905', 'CVE-2021-1906', 'CVE-2021-1910', 'CVE-2021-1915', 'CVE-2021-1925', 'CVE-2021-1927', 'CVE-2020-29661', 'CVE-2021-2001', 'CVE-2021-2002', 'CVE-2021-2010', 'CVE-2021-2011', 'CVE-2021-2014', 'CVE-2021-2021', 'CVE-2021-2022', 'CVE-2021-2024', 'CVE-2021-2031', 'CVE-2021-2032', 'CVE-2021-2036', 'CVE-2021-2038', 'CVE-2021-2046', 'CVE-2021-2048', 'CVE-2021-2053', 'CVE-2021-2056', 'CVE-2021-2058', 'CVE-2021-2060', 'CVE-2021-2061', 'CVE-2021-2065', 'CVE-2021-2070', 'CVE-2021-2072', 'CVE-2021-2076', 'CVE-2021-2081', 'CVE-2021-2087', 'CVE-2021-2088', 'CVE-2021-2122', 'CVE-2021-2146', 'CVE-2021-2154', 'CVE-2021-2161', 'CVE-2021-2162', 'CVE-2021-2163', 'CVE-2021-2164', 'CVE-2021-2166', 'CVE-2021-2169', 'CVE-2021-2170', 'CVE-2021-2171', 'CVE-2021-2172', 'CVE-2021-2174', 'CVE-2021-2178', 'CVE-2021-2179', 'CVE-2021-2180', 'CVE-2021-2189', 'CVE-2021-2190', 'CVE-2021-2191', 'CVE-2021-2192', 'CVE-2021-2193', 'CVE-2021-2194', 'CVE-2021-2195', 'CVE-2021-2196', 'CVE-2021-2197', 'CVE-2021-2198', 'CVE-2021-2199', 'CVE-2021-2200', 'CVE-2021-2201', 'CVE-2021-2202', 'CVE-2021-2203', 'CVE-2021-2204', 'CVE-2021-2205', 'CVE-2021-2206', 'CVE-2021-2207', 'CVE-2021-2208', 'CVE-2021-2209', 'CVE-2021-2210', 'CVE-2021-2211', 'CVE-2021-2212', 'CVE-2021-2213', 'CVE-2021-2214', 'CVE-2021-2215', 'CVE-2021-2216', 'CVE-2021-2217', 'CVE-2021-2218', 'CVE-2021-2219', 'CVE-2021-2220', 'CVE-2021-2221', 'CVE-2021-2222', 'CVE-2021-2223', 'CVE-2021-2224', 'CVE-2021-2225', 'CVE-2021-2226', 'CVE-2021-2227', 'CVE-2021-2228', 'CVE-2021-2230', 'CVE-2021-2232', 'CVE-2021-2234', 'CVE-2021-2244', 'CVE-2021-2245', 'CVE-2021-2250', 'CVE-2021-2273', 'CVE-2021-2278', 'CVE-2021-2281', 'CVE-2021-2282', 'CVE-2021-2283', 'CVE-2021-2284', 'CVE-2021-2285', 'CVE-2021-2286', 'CVE-2021-2287', 'CVE-2021-2288', 'CVE-2021-2289', 'CVE-2021-2290', 'CVE-2021-2291', 'CVE-2021-2292', 'CVE-2021-2293', 'CVE-2021-2294', 'CVE-2021-2295', 'CVE-2021-2296', 'CVE-2021-2297', 'CVE-2021-2298', 'CVE-2021-2299', 'CVE-2021-2300', 'CVE-2021-2301', 'CVE-2021-2302', 'CVE-2021-2303', 'CVE-2021-2304', 'CVE-2021-2305', 'CVE-2021-2306', 'CVE-2021-2307', 'CVE-2021-2308', 'CVE-2021-2309', 'CVE-2021-2310', 'CVE-2021-2311', 'CVE-2021-2312', 'CVE-2021-2314', 'CVE-2021-2315', 'CVE-2021-2316', 'CVE-2021-2317', 'CVE-2021-2318', 'CVE-2021-2319', 'CVE-2021-2320', 'CVE-2021-2321', 'CVE-2020-35314', 'CVE-2020-35430', 'CVE-2020-35508', 'CVE-2020-35523', 'CVE-2020-35524', 'CVE-2020-35542', 'CVE-2021-20077', 'CVE-2021-20083', 'CVE-2021-20084', 'CVE-2021-20085', 'CVE-2021-20086', 'CVE-2021-20087', 'CVE-2021-20088', 'CVE-2021-20089', 'CVE-2021-20090', 'CVE-2021-20091', 'CVE-2021-20092', 'CVE-2021-20095', 'CVE-2021-20176', 'CVE-2021-20179', 'CVE-2021-20190', 'CVE-2021-20193', 'CVE-2021-20204', 'CVE-2021-20205', 'CVE-2021-20219', 'CVE-2021-20225', 'CVE-2021-20228', 'CVE-2021-20233', 'CVE-2021-20255', 'CVE-2021-20261', 'CVE-2021-20263', 'CVE-2021-20265', 'CVE-2021-20266', 'CVE-2021-20270', 'CVE-2021-20277', 'CVE-2021-20288', 'CVE-2021-20291', 'CVE-2021-20294', 'CVE-2021-20307', 'CVE-2021-20310', 'CVE-2021-20326', 'CVE-2021-20401', 'CVE-2021-20432', 'CVE-2021-20448', 'CVE-2021-20480', 'CVE-2021-20515', 'CVE-2021-20532', 'CVE-2021-20536', 'CVE-2021-20538', 'CVE-2021-20546', 'CVE-2021-20549', 'CVE-2021-20550', 'CVE-2021-20559', 'CVE-2021-20577', 'CVE-2021-20589', 'CVE-2021-20590', 'CVE-2021-20680', 'CVE-2021-20693', 'CVE-2021-20694', 'CVE-2021-20695', 'CVE-2021-20696', 'CVE-2021-20697', 'CVE-2021-20708', 'CVE-2021-20709', 'CVE-2021-20710', 'CVE-2021-20711', 'CVE-2021-20712', 'CVE-2021-20714', 'CVE-2021-20715', 'CVE-2021-20717', 'CVE-2021-21038', 'CVE-2021-21043', 'CVE-2021-21044', 'CVE-2021-21083', 'CVE-2021-21084', 'CVE-2021-21086', 'CVE-2021-21090', 'CVE-2021-21098', 'CVE-2021-21099', 'CVE-2021-21101', 'CVE-2021-21102', 'CVE-2021-21103', 'CVE-2021-21104', 'CVE-2021-21105', 'CVE-2021-21205', 'CVE-2021-21208', 'CVE-2021-21211', 'CVE-2021-21222', 'CVE-2021-21223', 'CVE-2021-21225', 'CVE-2021-21226', 'CVE-2021-21227', 'CVE-2021-21228', 'CVE-2021-21229', 'CVE-2021-21230', 'CVE-2021-21231', 'CVE-2021-21232', 'CVE-2021-21233', 'CVE-2021-21264', 'CVE-2021-21295', 'CVE-2021-21297', 'CVE-2021-21300', 'CVE-2021-21304', 'CVE-2021-21341', 'CVE-2021-21342', 'CVE-2021-21343', 'CVE-2021-21344', 'CVE-2021-21345', 'CVE-2021-21346', 'CVE-2021-21347', 'CVE-2021-21348', 'CVE-2021-21349', 'CVE-2021-21350', 'CVE-2021-21351', 'CVE-2021-21365', 'CVE-2021-21388', 'CVE-2021-21391', 'CVE-2021-21409', 'CVE-2021-21414', 'CVE-2021-21415', 'CVE-2021-21417', 'CVE-2021-21419', 'CVE-2021-21426', 'CVE-2021-21427', 'CVE-2021-21429', 'CVE-2020-35653', 'CVE-2020-35728', 'CVE-2020-35755', 'CVE-2020-35756', 'CVE-2020-35757', 'CVE-2020-35758', 'CVE-2021-3003', 'CVE-2020-36124', 'CVE-2020-36125', 'CVE-2020-36126', 'CVE-2020-36127', 'CVE-2020-36128', 'CVE-2021-21507', 'CVE-2021-21530', 'CVE-2021-21531', 'CVE-2021-21534', 'CVE-2021-21535', 'CVE-2021-21536', 'CVE-2021-21537', 'CVE-2021-21539', 'CVE-2021-21540', 'CVE-2021-21541', 'CVE-2021-21542', 'CVE-2021-21543', 'CVE-2021-21544', 'CVE-2021-21551', 'CVE-2021-21642', 'CVE-2021-21643', 'CVE-2021-21644', 'CVE-2021-21645', 'CVE-2021-21646', 'CVE-2021-21647', 'CVE-2021-21702', 'CVE-2021-21822', 'CVE-2019-25013', 'CVE-2021-21983', 'CVE-2021-22112', 'CVE-2021-22134', 'CVE-2021-22199', 'CVE-2021-22205', 'CVE-2021-22206', 'CVE-2021-22207', 'CVE-2021-22208', 'CVE-2021-22209', 'CVE-2021-22210', 'CVE-2021-22211', 'CVE-2021-22327', 'CVE-2021-22330', 'CVE-2021-22331', 'CVE-2021-22332', 'CVE-2021-22393', 'CVE-2021-22514', 'CVE-2021-22540', 'CVE-2021-22547', 'CVE-2021-22660', 'CVE-2021-22664', 'CVE-2021-22669', 'CVE-2021-22671', 'CVE-2021-22672', 'CVE-2021-22673', 'CVE-2021-22675', 'CVE-2021-22677', 'CVE-2021-22678', 'CVE-2021-22679', 'CVE-2021-22682', 'CVE-2021-22881', 'CVE-2021-22893', 'CVE-2021-22894', 'CVE-2021-22900', 'CVE-2021-22902', 'CVE-2021-22903', 'CVE-2021-22904', 'CVE-2020-36179', 'CVE-2020-36180', 'CVE-2020-36181', 'CVE-2020-36182', 'CVE-2020-36183', 'CVE-2020-36184', 'CVE-2020-36185', 'CVE-2020-36186', 'CVE-2020-36187', 'CVE-2020-36188', 'CVE-2020-36189', 'CVE-2021-23008', 'CVE-2021-23009', 'CVE-2021-23010', 'CVE-2021-23011', 'CVE-2021-23012', 'CVE-2021-23013', 'CVE-2021-23014', 'CVE-2021-23015', 'CVE-2021-23016', 'CVE-2021-23133', 'CVE-2021-23276', 'CVE-2021-23277', 'CVE-2021-23278', 'CVE-2021-23279', 'CVE-2021-23280', 'CVE-2021-23281', 'CVE-2021-23336', 'CVE-2021-23364', 'CVE-2021-23365', 'CVE-2021-23382', 'CVE-2021-23383', 'CVE-2021-3114', 'CVE-2021-23840', 'CVE-2021-23841', 'CVE-2021-3139', 'CVE-2021-23961', 'CVE-2021-23978', 'CVE-2021-23981', 'CVE-2021-23994', 'CVE-2021-23995', 'CVE-2021-23998', 'CVE-2021-23999', 'CVE-2021-24002', 'CVE-2021-24011', 'CVE-2021-24027', 'CVE-2021-24074', 'CVE-2021-24076', 'CVE-2021-24077', 'CVE-2021-24078', 'CVE-2021-24079', 'CVE-2021-24080', 'CVE-2021-24083', 'CVE-2021-24086', 'CVE-2021-24088', 'CVE-2021-24094', 'CVE-2021-24102', 'CVE-2021-24103', 'CVE-2021-24107', 'CVE-2021-24122', 'CVE-2021-24207', 'CVE-2021-24209', 'CVE-2021-24230', 'CVE-2021-24231', 'CVE-2021-24232', 'CVE-2021-24233', 'CVE-2021-24234', 'CVE-2021-24235', 'CVE-2021-24237', 'CVE-2021-24238', 'CVE-2021-24239', 'CVE-2021-24240', 'CVE-2021-24241', 'CVE-2021-24242', 'CVE-2021-24248', 'CVE-2021-24256', 'CVE-2021-24257', 'CVE-2021-24259', 'CVE-2021-24260', 'CVE-2021-24265', 'CVE-2021-24268', 'CVE-2021-24270', 'CVE-2021-24271', 'CVE-2021-24272', 'CVE-2021-24273', 'CVE-2021-24274', 'CVE-2021-24275', 'CVE-2021-24276', 'CVE-2021-25122', 'CVE-2021-25143', 'CVE-2021-25144', 'CVE-2021-25145', 'CVE-2021-25146', 'CVE-2021-25147', 'CVE-2021-25148', 'CVE-2021-25149', 'CVE-2021-25150', 'CVE-2021-25151', 'CVE-2021-25152', 'CVE-2021-25153', 'CVE-2021-25154', 'CVE-2021-25155', 'CVE-2021-25156', 'CVE-2021-25157', 'CVE-2021-25158', 'CVE-2021-25159', 'CVE-2021-25160', 'CVE-2021-25161', 'CVE-2021-25162', 'CVE-2021-25163', 'CVE-2021-25164', 'CVE-2021-25165', 'CVE-2021-25166', 'CVE-2021-25167', 'CVE-2021-3154', 'CVE-2021-25195', 'CVE-2021-3156', 'CVE-2021-25214', 'CVE-2021-25215', 'CVE-2021-25274', 'CVE-2021-25290', 'CVE-2021-3177', 'CVE-2021-25314', 'CVE-2021-25317', 'CVE-2021-3181', 'CVE-2021-25326', 'CVE-2021-25327', 'CVE-2021-25328', 'CVE-2021-25329', 'CVE-2021-25361', 'CVE-2021-25365', 'CVE-2021-25382', 'CVE-2021-25631', 'CVE-2021-25645', 'CVE-2021-25663', 'CVE-2021-25664', 'CVE-2021-25668', 'CVE-2021-25669', 'CVE-2021-25670', 'CVE-2021-25677', 'CVE-2021-25678', 'CVE-2021-25810', 'CVE-2021-25811', 'CVE-2021-25812', 'CVE-2021-25838', 'CVE-2021-25839', 'CVE-2021-25845', 'CVE-2021-25846', 'CVE-2021-25847', 'CVE-2021-25848', 'CVE-2021-25849', 'CVE-2021-25898', 'CVE-2021-25899', 'CVE-2021-25927', 'CVE-2021-25928', 'CVE-2021-3287', 'CVE-2020-36221', 'CVE-2020-36222', 'CVE-2020-36223', 'CVE-2020-36224', 'CVE-2020-36225', 'CVE-2020-36226', 'CVE-2020-36227', 'CVE-2020-36228', 'CVE-2020-36229', 'CVE-2020-36230', 'CVE-2021-26077', 'CVE-2021-26117', 'CVE-2021-26123', 'CVE-2021-3315', 'CVE-2021-3326', 'CVE-2021-26291', 'CVE-2021-26309', 'CVE-2021-26310', 'CVE-2021-3347', 'CVE-2021-26411', 'CVE-2021-26413', 'CVE-2021-26415', 'CVE-2021-26416', 'CVE-2021-26417', 'CVE-2021-26422', 'CVE-2021-3392', 'CVE-2021-3393', 'CVE-2021-26583', 'CVE-2021-26706', 'CVE-2021-26797', 'CVE-2021-26807', 'CVE-2021-26813', 'CVE-2021-26833', 'CVE-2021-26855', 'CVE-2021-26861', 'CVE-2021-26862', 'CVE-2021-26868', 'CVE-2021-26869', 'CVE-2021-26872', 'CVE-2021-26873', 'CVE-2021-26875', 'CVE-2021-26877', 'CVE-2021-26878', 'CVE-2021-26881', 'CVE-2021-26882', 'CVE-2021-26884', 'CVE-2021-26886', 'CVE-2021-26893', 'CVE-2021-26894', 'CVE-2021-26895', 'CVE-2021-26896', 'CVE-2021-26897', 'CVE-2021-26898', 'CVE-2021-26899', 'CVE-2021-26901', 'CVE-2021-26908', 'CVE-2021-26909', 'CVE-2021-26926', 'CVE-2021-26937', 'CVE-2021-27054', 'CVE-2021-27063', 'CVE-2021-27066', 'CVE-2021-27072', 'CVE-2021-27077', 'CVE-2021-27079', 'CVE-2021-27086', 'CVE-2021-27088', 'CVE-2021-27089', 'CVE-2021-27090', 'CVE-2021-27091', 'CVE-2021-27092', 'CVE-2021-27093', 'CVE-2021-27094', 'CVE-2021-27095', 'CVE-2021-27096', 'CVE-2021-27135', 'CVE-2021-3409', 'CVE-2021-3411', 'CVE-2021-27212', 'CVE-2021-27216', 'CVE-2021-27218', 'CVE-2021-27219', 'CVE-2021-27278', 'CVE-2021-27291', 'CVE-2021-27363', 'CVE-2021-27364', 'CVE-2021-27365', 'CVE-2021-27382', 'CVE-2021-27389', 'CVE-2021-27392', 'CVE-2021-27393', 'CVE-2021-27400', 'CVE-2021-27413', 'CVE-2021-27417', 'CVE-2021-27435', 'CVE-2021-27439', 'CVE-2021-27480', 'CVE-2021-27504', 'CVE-2021-27568', 'CVE-2021-27569', 'CVE-2021-27570', 'CVE-2021-27571', 'CVE-2021-27572', 'CVE-2021-27573', 'CVE-2021-27574', 'CVE-2021-27612', 'CVE-2021-27613', 'CVE-2021-27648', 'CVE-2021-27651', 'CVE-2021-3416', 'CVE-2021-27733', 'CVE-2021-27736', 'CVE-2021-27802', 'CVE-2021-27851', 'CVE-2021-27928', 'CVE-2021-27933', 'CVE-2021-27941', 'CVE-2021-27973', 'CVE-2021-28038', 'CVE-2021-28079', 'CVE-2021-3426', 'CVE-2021-28125', 'CVE-2021-28128', 'CVE-2021-28147', 'CVE-2021-28149', 'CVE-2021-28150', 'CVE-2021-28151', 'CVE-2021-28152', 'CVE-2021-28153', 'CVE-2021-28163', 'CVE-2021-28164', 'CVE-2021-28165', 'CVE-2021-28168', 'CVE-2021-28269', 'CVE-2021-28271', 'CVE-2021-28280', 'CVE-2021-28309', 'CVE-2021-28310', 'CVE-2021-28311', 'CVE-2021-28312', 'CVE-2021-28313', 'CVE-2021-28314', 'CVE-2021-28315', 'CVE-2021-28316', 'CVE-2021-28317', 'CVE-2021-28318', 'CVE-2021-28319', 'CVE-2021-28320', 'CVE-2021-28321', 'CVE-2021-28322', 'CVE-2021-28323', 'CVE-2021-28324', 'CVE-2021-28325', 'CVE-2021-28326', 'CVE-2021-28327', 'CVE-2021-28328', 'CVE-2021-28329', 'CVE-2021-28330', 'CVE-2021-28331', 'CVE-2021-28332', 'CVE-2021-28333', 'CVE-2021-28334', 'CVE-2021-28335', 'CVE-2021-28336', 'CVE-2021-28337', 'CVE-2021-28338', 'CVE-2021-28339', 'CVE-2021-28340', 'CVE-2021-28341', 'CVE-2021-28342', 'CVE-2021-28343', 'CVE-2021-28344', 'CVE-2021-28345', 'CVE-2021-28346', 'CVE-2021-28347', 'CVE-2021-28348', 'CVE-2021-28349', 'CVE-2021-28350', 'CVE-2021-28351', 'CVE-2021-28352', 'CVE-2021-28353', 'CVE-2021-28354', 'CVE-2021-28355', 'CVE-2021-28356', 'CVE-2021-28357', 'CVE-2021-28358', 'CVE-2021-28359', 'CVE-2021-28399', 'CVE-2021-28434', 'CVE-2021-28435', 'CVE-2021-28436', 'CVE-2021-28437', 'CVE-2021-28438', 'CVE-2021-28439', 'CVE-2021-28440', 'CVE-2021-28441', 'CVE-2021-28442', 'CVE-2021-28443', 'CVE-2021-28444', 'CVE-2021-28445', 'CVE-2021-28446', 'CVE-2021-28447', 'CVE-2021-28479', 'CVE-2021-3443', 'CVE-2021-28492', 'CVE-2021-28547', 'CVE-2021-28550', 'CVE-2021-28553', 'CVE-2021-28555', 'CVE-2021-28556', 'CVE-2021-28557', 'CVE-2021-28558', 'CVE-2021-28559', 'CVE-2021-28560', 'CVE-2021-28561', 'CVE-2021-28562', 'CVE-2021-28563', 'CVE-2021-28564', 'CVE-2021-28565', 'CVE-2021-28566', 'CVE-2021-28567', 'CVE-2021-28569', 'CVE-2021-28571', 'CVE-2021-28572', 'CVE-2021-28573', 'CVE-2021-28574', 'CVE-2021-28575', 'CVE-2021-28576', 'CVE-2021-28577', 'CVE-2021-28578', 'CVE-2021-28580', 'CVE-2021-28581', 'CVE-2021-28583', 'CVE-2021-28584', 'CVE-2021-28585', 'CVE-2021-28648', 'CVE-2021-3447', 'CVE-2021-3448', 'CVE-2021-28650', 'CVE-2021-28657', 'CVE-2021-28660', 'CVE-2021-3449', 'CVE-2021-28663', 'CVE-2021-28664', 'CVE-2021-28665', 'CVE-2021-28688', 'CVE-2021-28828', 'CVE-2021-28829', 'CVE-2021-28860', 'CVE-2021-28938', 'CVE-2021-3450', 'CVE-2021-3451', 'CVE-2021-28950', 'CVE-2021-28959', 'CVE-2021-28964', 'CVE-2021-28965', 'CVE-2021-28971', 'CVE-2021-3464', 'CVE-2021-29137', 'CVE-2021-29138', 'CVE-2021-29139', 'CVE-2021-29140', 'CVE-2021-29141', 'CVE-2021-29142', 'CVE-2021-29144', 'CVE-2021-29145', 'CVE-2021-29146', 'CVE-2021-29147', 'CVE-2021-3467', 'CVE-2021-29155', 'CVE-2021-29158', 'CVE-2021-29159', 'CVE-2021-29200', 'CVE-2021-29203', 'CVE-2021-29238', 'CVE-2021-29239', 'CVE-2021-29241', 'CVE-2021-29242', 'CVE-2021-29245', 'CVE-2021-29248', 'CVE-2021-29250', 'CVE-2021-3468', 'CVE-2021-29263', 'CVE-2021-29266', 'CVE-2021-29350', 'CVE-2021-29387', 'CVE-2021-29388', 'CVE-2021-3472', 'CVE-2021-29425', 'CVE-2021-29441', 'CVE-2021-29442', 'CVE-2021-29456', 'CVE-2021-29457', 'CVE-2021-29458', 'CVE-2021-29460', 'CVE-2021-29461', 'CVE-2021-29463', 'CVE-2021-29464', 'CVE-2021-29465', 'CVE-2021-29466', 'CVE-2021-29467', 'CVE-2021-29469', 'CVE-2021-29470', 'CVE-2021-29472', 'CVE-2021-29473', 'CVE-2021-29474', 'CVE-2021-29475', 'CVE-2021-29476', 'CVE-2021-29477', 'CVE-2021-29478', 'CVE-2021-29482', 'CVE-2021-29483', 'CVE-2021-29488', 'CVE-2021-29489', 'CVE-2021-29491', 'CVE-2021-29493', 'CVE-2021-29495', 'CVE-2021-29499', 'CVE-2021-29501', 'CVE-2021-29508', 'CVE-2021-29509', 'CVE-2021-29650', 'CVE-2020-36284', 'CVE-2020-36285', 'CVE-2021-29653', 'CVE-2020-36289', 'CVE-2021-29666', 'CVE-2021-29667', 'CVE-2021-29672', 'CVE-2021-29694', 'CVE-2021-29945', 'CVE-2021-29946', 'CVE-2021-29948', 'CVE-2021-29951', 'CVE-2021-29952', 'CVE-2021-29953', 'CVE-2021-29997', 'CVE-2021-30005', 'CVE-2021-30027', 'CVE-2021-30048', 'CVE-2021-30123', 'CVE-2021-30128', 'CVE-2021-30152', 'CVE-2021-30154', 'CVE-2021-30155', 'CVE-2021-30156', 'CVE-2021-30157', 'CVE-2021-30158', 'CVE-2021-30159', 'CVE-2021-30165', 'CVE-2021-30166', 'CVE-2021-30167', 'CVE-2021-30168', 'CVE-2021-30169', 'CVE-2021-30170', 'CVE-2021-30171', 'CVE-2021-30172', 'CVE-2021-30173', 'CVE-2021-30174', 'CVE-2020-36309', 'CVE-2021-30184', 'CVE-2021-30218', 'CVE-2021-30219', 'CVE-2021-30224', 'CVE-2021-30227', 'CVE-2021-30228', 'CVE-2021-30229', 'CVE-2021-30230', 'CVE-2021-30231', 'CVE-2021-30232', 'CVE-2021-30233', 'CVE-2021-30234', 'CVE-2021-30356', 'CVE-2021-30473', 'CVE-2021-30476', 'CVE-2021-3487', 'CVE-2021-30496', 'CVE-2021-3493', 'CVE-2021-3494', 'CVE-2021-30502', 'CVE-2021-30506', 'CVE-2021-30507', 'CVE-2021-30508', 'CVE-2021-30509', 'CVE-2021-30510', 'CVE-2021-30511', 'CVE-2021-30512', 'CVE-2021-30513', 'CVE-2021-30514', 'CVE-2021-30515', 'CVE-2021-30516', 'CVE-2021-30517', 'CVE-2021-30518', 'CVE-2021-30519', 'CVE-2021-30520', 'CVE-2021-30635', 'CVE-2021-30638', 'CVE-2017-20003', 'CVE-2018-25007', 'CVE-2019-25027', 'CVE-2019-25028', 'CVE-2020-36319', 'CVE-2020-36320', 'CVE-2020-36321', 'CVE-2021-3496', 'CVE-2021-30642', 'CVE-2021-30663', 'CVE-2021-30665', 'CVE-2021-31162', 'CVE-2021-31164', 'CVE-2021-31165', 'CVE-2021-31171', 'CVE-2021-31180', 'CVE-2021-31181', 'CVE-2021-31186', 'CVE-2021-31192', 'CVE-2021-31193', 'CVE-2021-31194', 'CVE-2021-31198', 'CVE-2021-31200', 'CVE-2021-31209', 'CVE-2021-31211', 'CVE-2021-31213', 'CVE-2021-31231', 'CVE-2021-31232', 'CVE-2021-31403', 'CVE-2021-31404', 'CVE-2021-31405', 'CVE-2021-31406', 'CVE-2021-31407', 'CVE-2021-31408', 'CVE-2021-31410', 'CVE-2021-3502', 'CVE-2021-3505', 'CVE-2021-31417', 'CVE-2021-31418', 'CVE-2021-31419', 'CVE-2021-31420', 'CVE-2021-31421', 'CVE-2021-31422', 'CVE-2021-31423', 'CVE-2021-31424', 'CVE-2021-31425', 'CVE-2021-31426', 'CVE-2021-31427', 'CVE-2021-31428', 'CVE-2021-31429', 'CVE-2021-31430', 'CVE-2021-31431', 'CVE-2021-31432', 'CVE-2021-31433', 'CVE-2021-31434', 'CVE-2021-31435', 'CVE-2021-31436', 'CVE-2021-31437', 'CVE-2021-31438', 'CVE-2021-31443', 'CVE-2021-31445', 'CVE-2021-31455', 'CVE-2021-31456', 'CVE-2021-31457', 'CVE-2021-31458', 'CVE-2021-31459', 'CVE-2021-31460', 'CVE-2021-31461', 'CVE-2021-31462', 'CVE-2021-31463', 'CVE-2021-31464', 'CVE-2021-31465', 'CVE-2021-31466', 'CVE-2021-31467', 'CVE-2021-31468', 'CVE-2021-31469', 'CVE-2021-31470', 'CVE-2021-31471', 'CVE-2021-31472', 'CVE-2021-3506', 'CVE-2021-3507', 'CVE-2021-3508', 'CVE-2021-31517', 'CVE-2021-31520', 'CVE-2021-31523', 'CVE-2021-31532', 'CVE-2021-31539', 'CVE-2021-31540', 'CVE-2021-31542', 'CVE-2021-31545', 'CVE-2021-31546', 'CVE-2021-31547', 'CVE-2021-31548', 'CVE-2021-31549', 'CVE-2021-31550', 'CVE-2021-31551', 'CVE-2021-31552', 'CVE-2021-31553', 'CVE-2021-31554', 'CVE-2021-31555', 'CVE-2021-31571', 'CVE-2021-31572', 'CVE-2021-31584', 'CVE-2021-31597', 'CVE-2021-31598', 'CVE-2021-31607', 'CVE-2021-31616', 'CVE-2021-31646', 'CVE-2021-31671', 'CVE-2021-31712', 'CVE-2021-31718', 'CVE-2021-31726', 'CVE-2021-31737', 'CVE-2021-31755', 'CVE-2021-31756', 'CVE-2021-31757', 'CVE-2021-31758', 'CVE-2021-31760', 'CVE-2021-31761', 'CVE-2021-31762', 'CVE-2021-31776', 'CVE-2021-31777', 'CVE-2021-31778', 'CVE-2021-31779', 'CVE-2021-31780', 'CVE-2021-31783', 'CVE-2021-31784', 'CVE-2021-31791', 'CVE-2021-31792', 'CVE-2021-31793', 'CVE-2021-31794', 'CVE-2021-31795', 'CVE-2021-31800', 'CVE-2021-31802', 'CVE-2021-31803', 'CVE-2021-31804', 'CVE-2020-36325', 'CVE-2021-31815', 'CVE-2021-31826', 'CVE-2021-31828', 'CVE-2021-31829', 'CVE-2019-25031', 'CVE-2019-25032', 'CVE-2019-25033', 'CVE-2019-25034', 'CVE-2019-25035', 'CVE-2019-25036', 'CVE-2019-25037', 'CVE-2019-25038', 'CVE-2019-25039', 'CVE-2019-25040', 'CVE-2019-25041', 'CVE-2019-25042', 'CVE-2021-3516', 'CVE-2021-3517', 'CVE-2021-3518', 'CVE-2020-36326', 'CVE-2021-31856', 'CVE-2021-31863', 'CVE-2021-31864', 'CVE-2021-31865', 'CVE-2021-31866', 'CVE-2021-31870', 'CVE-2021-31871', 'CVE-2021-31872', 'CVE-2021-31873', 'CVE-2021-31875', 'CVE-2020-36327', 'CVE-2021-31877', 'CVE-2021-31879', 'CVE-2021-31897', 'CVE-2021-31898', 'CVE-2021-31899', 'CVE-2021-31903', 'CVE-2021-31918', 'CVE-2021-31919', 'CVE-2021-3527', 'CVE-2021-31934', 'CVE-2021-31935', 'CVE-2021-32020', 'CVE-2021-32030', 'CVE-2016-20010', 'CVE-2021-32052', 'CVE-2021-32053', 'CVE-2021-32055', 'CVE-2021-32056', 'CVE-2021-3537', 'CVE-2019-25043', 'CVE-2021-32074', 'CVE-2021-32077', 'CVE-2021-32103', 'CVE-2021-32100', 'CVE-2021-32096', 'CVE-2021-32095', 'CVE-2021-32094', 'CVE-2021-32090', 'CVE-2021-32092', 'CVE-2021-32093', 'CVE-2021-32259', 'CVE-2021-32470', 'CVE-2021-32544', 'CVE-2021-32547', 'CVE-2021-32548', 'CVE-2021-32549', 'CVE-2021-32550', 'CVE-2021-32551', 'CVE-2021-32552', 'CVE-2021-32553', 'CVE-2021-32554', 'CVE-2021-32555', 'CVE-2021-32556', 'CVE-2021-32557', 'CVE-2021-32558', 'CVE-2021-32559', 'CVE-2021-32560', 'CVE-2021-32562', 'CVE-2021-32563', 'CVE-2021-32564', 'CVE-2021-32565', 'CVE-2021-32566', 'CVE-2021-32567', 'CVE-2021-32568', 'CVE-2021-32569', 'CVE-2021-32570', 'CVE-2021-32571', 'CVE-2021-32572', 'CVE-2021-32573', 'CVE-2021-32574', 'CVE-2021-32575', 'CVE-2021-32576', 'CVE-2021-32577', 'CVE-2021-32578', 'CVE-2021-32579', 'CVE-2021-32580', 'CVE-2021-32581', 'CVE-2021-32582', 'CVE-2021-32583', 'CVE-2021-3547', 'CVE-2021-32584', 'CVE-2021-32585', 'CVE-2021-32586', 'CVE-2021-32587', 'CVE-2021-32588', 'CVE-2021-32589', 'CVE-2021-32590', 'CVE-2021-32591', 'CVE-2021-32592', 'CVE-2021-32593', 'CVE-2021-32594', 'CVE-2021-32595', 'CVE-2021-32596', 'CVE-2021-32597', 'CVE-2021-32598', 'CVE-2021-32599', 'CVE-2021-32600', 'CVE-2021-32601', 'CVE-2021-32602', 'CVE-2021-32603', 'CVE-2021-32606', 'CVE-2021-32604', 'CVE-1999-0687', 'CVE-2002-1337', 'CVE-2002-1496', 'CVE-2006-1359', 'CVE-2007-3896', 'CVE-2008-1436', 'CVE-2008-2551', 'CVE-2008-2244', 'CVE-2009-0837', 'CVE-2009-0927', 'CVE-2010-0033', 'CVE-2010-0188', 'CVE-2010-0840', 'CVE-2010-1885', 'CVE-2010-1903', 'CVE-2010-2883', 'CVE-2010-3081', 'CVE-2010-3765', 'CVE-2010-3654', 'CVE-2010-3962', 'CVE-2010-3333', 'CVE-2010-3970', 'CVE-2011-1276', 'CVE-2011-0611', 'CVE-2011-3544', 'CVE-2011-3402', 'CVE-2012-0003', 'CVE-2012-0056', 'CVE-2012-0152', 'CVE-2012-0158', 'CVE-2012-0159', 'CVE-2012-0185', 'CVE-2012-0507', 'CVE-2012-0217', 'CVE-2012-1889', 'CVE-2012-1723', 'CVE-2012-1535', 'CVE-2012-1856', 'CVE-2012-4681', 'CVE-2012-0182', 'CVE-2012-6422', 'CVE-2012-4792', 'CVE-2013-0422', 'CVE-2013-2423', 'CVE-2013-0074', 'CVE-2013-1332', 'CVE-2013-1331', 'CVE-2013-3346', 'CVE-2013-3918', 'CVE-2013-3940', 'CVE-2013-5065', 'CVE-2013-6877', 'CVE-2014-0496', 'CVE-2014-1761', 'CVE-2014-0511', 'CVE-2014-3120', 'CVE-2014-0569', 'CVE-2014-4113', 'CVE-2014-6352', 'CVE-2014-4076', 'CVE-2014-6332', 'CVE-2014-6334', 'CVE-2014-8440', 'CVE-2015-0002', 'CVE-2015-0311', 'CVE-2015-0003', 'CVE-2015-0057', 'CVE-2009-3869', 'CVE-2008-2992', 'CVE-2006-2492', 'CVE-2007-5659', 'CVE-2008-1087', 'CVE-2010-1807', 'CVE-2010-2568', 'CVE-2010-4258', 'CVE-2011-1823', 'CVE-2013-2094', 'CVE-2015-1592', 'CVE-2015-1641', 'CVE-2015-1701', 'CVE-2014-8361', 'CVE-2015-5119', 'CVE-2015-2387', 'CVE-2015-2419', 'CVE-2015-2509', 'CVE-2015-2546', 'CVE-2015-5889', 'CVE-2015-1328', 'CVE-2015-6161', 'CVE-2016-0728', 'CVE-2016-0095', 'CVE-2016-1960', 'CVE-2016-3714', 'CVE-2016-3718', 'CVE-2016-0189', 'CVE-2016-4557', 'CVE-2016-4228', 'CVE-2016-5195', 'CVE-2016-7228', 'CVE-2016-7255', 'CVE-2016-9651', 'CVE-2016-7262', 'CVE-2016-9079', 'CVE-2017-0147', 'CVE-2017-0101', 'CVE-2017-0199', 'CVE-2017-8291', 'CVE-2017-0213', 'CVE-2017-8464', 'CVE-2017-8570', 'CVE-2017-1182', 'CVE-2017-8759', 'CVE-2017-11882', 'CVE-2018-0798', 'CVE-2018-0802', 'CVE-2018-4878', 'CVE-2017-17215', 'CVE-2018-8120', 'CVE-2018-8174', 'CVE-2018-4990', 'CVE-2018-4993', 'CVE-2018-2894', 'CVE-2018-15982', 'CVE-2019-0636', 'CVE-2019-0803', 'CVE-2019-0841', 'CVE-2019-0859', 'CVE-2019-13272', 'CVE-2019-8012', 'CVE-2019-8039', 'CVE-2019-1215', 'CVE-2019-8900', 'CVE-2019-18935', 'CVE-2020-3153', 'CVE-2019-19781', 'CVE-2020-4535', 'CVE-2020-4536', 'CVE-2020-4901', 'CVE-2020-0601', 'CVE-2020-0674', 'CVE-2020-1054', 'CVE-2020-1472', 'CVE-2020-7961', 'CVE-2020-18964', 'CVE-2020-19199', 'CVE-2020-20265', 'CVE-2020-20267', 'CVE-2020-21995', 'CVE-2020-21999', 'CVE-2020-23128', 'CVE-2020-23369', 'CVE-2020-23370', 'CVE-2020-23373', 'CVE-2020-23374', 'CVE-2020-24586', 'CVE-2020-24587', 'CVE-2020-24588', 'CVE-2020-26140', 'CVE-2020-26142', 'CVE-2020-26144', 'CVE-2020-26145', 'CVE-2020-26146', 'CVE-2020-26147', 'CVE-2020-27226', 'CVE-2020-27229', 'CVE-2020-27230', 'CVE-2020-27231', 'CVE-2020-27242', 'CVE-2020-27243', 'CVE-2020-27244', 'CVE-2020-27246', 'CVE-2020-27519', 'CVE-2021-0467', 'CVE-2021-0473', 'CVE-2021-0474', 'CVE-2021-0475', 'CVE-2020-28588', 'CVE-2021-1497', 'CVE-2021-1498', 'CVE-2021-1647', 'CVE-2020-35438', 'CVE-2020-35519', 'CVE-2021-20254', 'CVE-2021-20309', 'CVE-2021-20311', 'CVE-2021-20312', 'CVE-2021-20313', 'CVE-2021-21206', 'CVE-2021-21220', 'CVE-2021-21428', 'CVE-2021-21430', 'CVE-2021-21547', 'CVE-2021-21648', 'CVE-2021-21649', 'CVE-2021-21650', 'CVE-2021-21651', 'CVE-2021-21652', 'CVE-2021-21653', 'CVE-2021-21654', 'CVE-2021-21655', 'CVE-2021-21656', 'CVE-2021-21984', 'CVE-2021-21990', 'CVE-2021-22204', 'CVE-2021-22716', 'CVE-2021-23134', 'CVE-2021-23343', 'CVE-2021-24236', 'CVE-2021-24247', 'CVE-2021-24249', 'CVE-2021-24251', 'CVE-2021-24255', 'CVE-2021-24258', 'CVE-2021-24261', 'CVE-2021-24262', 'CVE-2021-24263', 'CVE-2021-24264', 'CVE-2021-24266', 'CVE-2021-24267', 'CVE-2021-24269', 'CVE-2021-25179', 'CVE-2021-25216', 'CVE-2021-25319', 'CVE-2021-26122', 'CVE-2021-26418', 'CVE-2021-26419', 'CVE-2021-26421', 'CVE-2021-27065', 'CVE-2021-27068', 'CVE-2021-27437', 'CVE-2021-27611', 'CVE-2021-27614', 'CVE-2021-27616', 'CVE-2021-27617', 'CVE-2021-27618', 'CVE-2021-27619', 'CVE-2021-28455', 'CVE-2021-28461', 'CVE-2021-28465', 'CVE-2021-28474', 'CVE-2021-28476', 'CVE-2021-28478', 'CVE-2021-28652', 'CVE-2021-28662', 'CVE-2021-28899', 'CVE-2021-29022', 'CVE-2021-29100', 'CVE-2021-29240', 'CVE-2021-29246', 'CVE-2021-29247', 'CVE-2021-29369', 'CVE-2021-29468', 'CVE-2021-29471', 'CVE-2021-29484', 'CVE-2021-29486', 'CVE-2021-29502', 'CVE-2021-30006', 'CVE-2021-30482', 'CVE-2021-30504', 'CVE-2021-31166', 'CVE-2021-31167', 'CVE-2021-31168', 'CVE-2021-31169', 'CVE-2021-31170', 'CVE-2021-31172', 'CVE-2021-31173', 'CVE-2021-31174', 'CVE-2021-31175', 'CVE-2021-31176', 'CVE-2021-31177', 'CVE-2021-31178', 'CVE-2021-31179', 'CVE-2021-31182', 'CVE-2021-31184', 'CVE-2021-31185', 'CVE-2021-31187', 'CVE-2021-31188', 'CVE-2021-31190', 'CVE-2021-31191', 'CVE-2021-31195', 'CVE-2021-31204', 'CVE-2021-31205', 'CVE-2021-31207', 'CVE-2021-31208', 'CVE-2021-31214', 'CVE-2021-3504', 'CVE-2021-31441', 'CVE-2021-31442', 'CVE-2021-31444', 'CVE-2021-31446', 'CVE-2021-31447', 'CVE-2021-31448', 'CVE-2021-31449', 'CVE-2021-31450', 'CVE-2021-31451', 'CVE-2021-31452', 'CVE-2021-31453', 'CVE-2021-31454', 'CVE-2021-31518', 'CVE-2021-31537', 'CVE-2021-31583', 'CVE-2021-31900', 'CVE-2021-31901', 'CVE-2021-31902', 'CVE-2021-31904', 'CVE-2021-31905', 'CVE-2021-31906', 'CVE-2021-31907', 'CVE-2021-31908', 'CVE-2021-31909', 'CVE-2021-31910', 'CVE-2021-31911', 'CVE-2021-31912', 'CVE-2021-31913', 'CVE-2021-31914', 'CVE-2021-31915', 'CVE-2021-31916', 'CVE-2021-31926', 'CVE-2021-31933', 'CVE-2021-31936', 'CVE-2021-31996', 'CVE-2020-36334', 'CVE-2020-36333', 'CVE-2021-32089', 'CVE-2021-32104', 'CVE-2021-32102', 'CVE-2021-32101', 'CVE-2021-32099', 'CVE-2021-32098', 'CVE-2021-32091', 'CVE-2021-32399', 'CVE-2021-32471', 'CVE-2021-32489', 'CVE-2021-32561', 'CVE-2021-32605']

 
[*] Found [3147] CVEs updated since [1] days ago (20210511).


 ** [5] threads completed [1 tasks] / [50.94 KB] within [1.12 sec].